3, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x3f2}, 0x20}}, 0x0) 01:11:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001f000503d25a809a6664010001000000", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10142) socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x3, 0x0, 0x0, 0xed, 0x0, 0x0, 0x40, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x6e60, 0x8001}, 0x0, 0x7f}, 0x0, 0x1, 0xffffffffffffffff, 0xa) 01:11:59 executing program 1: clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x10) 01:11:59 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 01:11:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 01:11:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x2, [], 0x0, 0x7}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 01:11:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') sendfile(r2, r3, 0x0, 0x6) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 01:12:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:12:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 01:12:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001f000503d25a809a6664010001000000", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10142) socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x3, 0x0, 0x0, 0xed, 0x0, 0x0, 0x40, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x6e60, 0x8001}, 0x0, 0x7f}, 0x0, 0x1, 0xffffffffffffffff, 0xa) 01:12:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 01:12:02 executing program 3: setrlimit(0x7, &(0x7f0000000740)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 01:12:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:12:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 01:12:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000cec0000000200000000000000000000070200000000b0ae1d21af82058b0748fce09ab5b62af1300000f94d486646efd7360f415c06c97bb4de067bb4d00e41ccc9f969a676fbc382cff132f6a5df6c925da67ae9e31f83c404fb017618140b72a568c124ba7a5babfaa2d4a068eaf9683bd31c29a261f52a4d7cffac433a4c1c02ba6d2f47dd8a0bca94ecdde5f0b96eb48274c3835bdd31e9c12c2ee20d40544d34027956810a871f430987cf77b5f1487bf3e7d48bf2503c7ad7e958e3fa27f17c2eed0c38262c2384c0013c43fa8dc07ae1"], &(0x7f0000000240)=""/152, 0x26, 0x98, 0x1}, 0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @ipv4={[], [], @empty}, 0x1}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x400c8d0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x36, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) pipe(0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="17", 0x1, 0x8081, 0x0, 0xffffffffffffffd3) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 01:12:02 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x100000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:12:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:12:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff890", 0x17}], 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') 01:12:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:12:03 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 01:12:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000007c0)="0200000093c21faf16da39de706f646800580f02000000003f420f000000000000580f0200000000b7146f9385da5c3f420f000040000000", 0x38}]) 01:12:03 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x40000005}) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x20000000000000) 01:12:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48, 0x64], 0x0, 0xffffffffffffffff, 0x1, 0x7}, 0x40) 01:12:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:12:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 01:12:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:12:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 01:12:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 01:12:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 896.934967][ T27] audit: type=1800 audit(1587863523.983:263): pid=1113 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16271 res=0 01:12:04 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 01:12:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 01:12:04 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:12:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 01:12:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:05 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 01:12:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r3, @ANYBLOB="020027bd7000ffdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="080001007063690011000206003030303a30303a31302e300000000008008a00", @ANYRES32=r8, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="4c754b0c11000200303030303a008b00000000000000000000000000705d98f4591448c9a8cbf9d5882dd9cf24c5f7804d88024abfc3c7031ba8e8f8282e6547862864698bf74486565863081e02b3d739dd583e6d238f52a03e7a08e03283e486f5513ae8a7c0bcb157ce73a8d7fd11341dccfbaeed9e68edc3cba6507e8e28a4560f293feec03c37c08d89d59d24019901db66f0bb88499ad44c6ee9ae80644a448c27bc7beac12d65d5548a8833ca585ae90e501c574624e2963e578d4738a726ab9fd9879a4bf8b6d3c09380b2104168aaabb8b2eb7586d4c4c2cf8563000000", @ANYRES32=0x0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r11, @ANYBLOB="081f0d940b804208008b000000000000", @ANYRES32=r12, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0xfffffffe}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xe4, 0x8, 0xff, 0x0, 0x80, 0x7, 0x80, 0x9, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xe) sendmmsg(r1, 0x0, 0x0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x704, 0x70bd27, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004050}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) 01:12:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 01:12:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:12:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae9c, &(0x7f0000000040)) dup2(r5, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 01:12:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0x100000}) 01:12:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) 01:12:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000200"/112], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @dev, [], [], 'veth1_to_batadv\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"c995"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth0_to_batadv\x00'}}}, {{@ipv6={@local, @local, [], [], 'ip6erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 01:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0xffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:06 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x120a927, 0x2d, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) [ 899.816636][ T1217] x_tables: duplicate underflow at hook 2 01:12:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x4000000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 01:12:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 01:12:07 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') sendfile(r0, r3, 0x0, 0xa7fff) 01:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x586}]}) 01:12:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x34, 0x39, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:12:07 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38fff7c63daabfae85cb91750b5ff7cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93f", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:12:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18, 0x29, 0xb}}], 0x30}}], 0x1, 0x0) 01:12:07 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 01:12:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="830d0ca0a614", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @dev}, "00006371ae9b1c01"}}}}}, 0x0) 01:12:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = epoll_create(0x7fffffff) r7 = fcntl$dupfd(r5, 0x0, r6) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 01:12:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="830d0ca0a614", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @dev}, "00006371ae9b1c01"}}}}}, 0x0) 01:12:07 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 01:12:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, ' ;\x00', 0x6c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x16, 0x0, 0x4, "21cf30f2e379469b9b338a437dbd8e996574"}, @exp_fastopen={0xfe, 0xa, 0xf989, "c6f7adafff82"}, @fastopen={0x22, 0x8, "93b0d29e15d4"}, @nop, @fastopen={0x22, 0x10, "82b725b0f4bdfc0a3c799e9f0c10"}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 01:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/30, 0x1e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/128, 0x80}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {0x0}, {&(0x7f0000001b00)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/232, 0xe8}], 0x4}, 0x8}], 0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 01:12:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="830d0ca0a614", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @dev}, "00006371ae9b1c01"}}}}}, 0x0) [ 900.235235][ T1260] ptrace attach of "/root/syz-executor.4"[1252] was attempted by "/root/syz-executor.4"[1260] 01:12:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x80000001}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x40}}, 0x0) 01:12:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="830d0ca0a614", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @dev}, "00006371ae9b1c01"}}}}}, 0x0) 01:12:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=ANY=[@ANYBLOB="5000000010001fff001000"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000002800128008000100677265001c0002800600020039000000050013000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) [ 900.362664][ T1275] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 900.367314][ T1269] netlink: zone id is out of range 01:12:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) [ 900.406761][ T1269] netlink: zone id is out of range 01:12:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup2(r3, r0) sendmmsg(r4, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 900.461055][ T1269] netlink: del zone limit has 8 unknown bytes [ 900.522940][ T1287] netlink: zone id is out of range [ 900.546538][ T1287] netlink: zone id is out of range 01:12:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 900.571550][ T1287] netlink: del zone limit has 8 unknown bytes [ 900.659580][ T1294] netlink: zone id is out of range [ 900.668450][ T1294] netlink: zone id is out of range [ 900.687007][ T1294] netlink: del zone limit has 8 unknown bytes 01:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/30, 0x1e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/128, 0x80}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {0x0}, {&(0x7f0000001b00)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/232, 0xe8}], 0x4}, 0x8}], 0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 01:12:08 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="45e9aed12f060000000000000025d86800278dcff47d010000080000008f3646023443242f00000000000000cee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d888e6b924fa38e5df7f60343f5b2994440ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607cf4587cc1e6ffdd38bac11ef386a6345c45249749969439ffd33970034e4acdb77ad04e6071c248ecaba793a4f", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:12:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup2(r3, r0) sendmmsg(r4, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=ANY=[@ANYBLOB="5000000010001fff001000"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000002800128008000100677265001c0002800600020039000000050013000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 01:12:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:08 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') [ 901.258949][ T1313] ptrace attach of "/root/syz-executor.5"[1308] was attempted by "/root/syz-executor.5"[1313] 01:12:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000340)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000580)=""/179, 0xb3}], 0x2}, 0x1f}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/251, 0xfb}, 0x1e3}, {{&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f0000000980)=""/13, 0xd}], 0x3, &(0x7f0000000a00)=""/18, 0x12}, 0x8001}, {{&(0x7f0000000a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/23, 0x17}], 0x1}, 0x84}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)}, {&(0x7f0000002480)=""/208, 0xd0}, {&(0x7f0000001d00)=""/96, 0x60}, {&(0x7f0000001d80)=""/178, 0xb2}, {&(0x7f0000001e40)=""/67, 0x43}, {&(0x7f0000001ec0)=""/99, 0x63}, {&(0x7f0000001f40)=""/215, 0xd7}], 0x8}, 0x2}, {{&(0x7f0000002180)=@generic, 0x80, &(0x7f0000002800)=[{&(0x7f00000022c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/239, 0xef}, {0x0}, {0x0}, {&(0x7f0000002640)=""/131, 0x83}, {&(0x7f0000002700)=""/125, 0x7d}, {0x0}], 0x7, &(0x7f00000028c0)=""/187, 0xbb}, 0x6}, {{&(0x7f0000002d40)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002ec0)=""/8, 0x8}, 0x5}, {{&(0x7f0000002f00)=@l2tp, 0x80, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000003000)=""/152, 0x98}], 0x2}}], 0x8, 0x161, &(0x7f0000003340)={0x0, 0x3938700}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {&(0x7f0000003480)=""/233, 0xe9}], 0x3, &(0x7f0000003740)=[{&(0x7f0000003580)=""/1, 0x1}, {&(0x7f00000035c0)=""/193, 0xc1}, {&(0x7f00000036c0)=""/124, 0x7c}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000003380), &(0x7f00000033c0)=0x4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='<~', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001c00)={&(0x7f0000002980)={0x134, 0x15, 0x4, 0x70bd2b, 0x25dfdbfd, {0x27, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "1a"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "8b0c3e866109689d6981a19f019303dce4994a93cf2490fd821ac031b42bd1e394c3f7319f71af878db97d2e1917803f92984abd8943451ca8a1382f5bf122d860a2f5da0499b60863b50389afc240a287467df7ff880cec2be2c89640b1cf2cd23db944f0e68dd4d4e882e3dfeb43cd3386cae987cddb09bfd8a64fd7a4f213e4efc7d533e097cb65e783d8206c0346c735c0b783a92c1a67c533e8451fe517774b3ef908e0b4bee8db00d45875a9b123b5eb10ba4c468f63f3484b050f06c387aca29f84b31744970b756170f327aa8205376282d9726c"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "b8d7db6b4d0d50dfe91a9926342ab056f179f898745e2889c32527f040dc6e002f5b4f3f3c22fdeb12e28185499bb7d856615fc1c499"}]}, 0x134}, 0x1, 0x0, 0x0, 0x48010}, 0x40040) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:12:08 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8981, &(0x7f0000000080)) 01:12:08 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8981, &(0x7f0000000080)) [ 901.516653][ T1331] 9pnet_virtio: no channels available for device 127.0.0.1 01:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup2(r3, r0) sendmmsg(r4, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:12:08 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8981, &(0x7f0000000080)) [ 901.738244][ T1325] 9pnet_virtio: no channels available for device 127.0.0.1 01:12:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/30, 0x1e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/128, 0x80}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {0x0}, {&(0x7f0000001b00)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/232, 0xe8}], 0x4}, 0x8}], 0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 01:12:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 01:12:09 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8981, &(0x7f0000000080)) 01:12:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup2(r3, r0) sendmmsg(r4, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:12:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=ANY=[@ANYBLOB="5000000010001fff001000"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000002800128008000100677265001c0002800600020039000000050013000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 01:12:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012040, 0x0) 01:12:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0x200000000000ffff}) write$P9_RREADLINK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="92"], 0x1) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:12:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 01:12:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000100)={'ip6erspan0\x00', {0x2, 0x0, @local}}) 01:12:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x46cf2592b6ca9b67) 01:12:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000100)={'ip6erspan0\x00', {0x2, 0x0, @local}}) 01:12:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 01:12:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/30, 0x1e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/128, 0x80}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {0x0}, {&(0x7f0000001b00)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/232, 0xe8}], 0x4}, 0x8}], 0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 01:12:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0}) 01:12:10 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000003600)="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", 0xf5a}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 01:12:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000100)={'ip6erspan0\x00', {0x2, 0x0, @local}}) 01:12:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=ANY=[@ANYBLOB="5000000010001fff001000"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000002800128008000100677265001c0002800600020039000000050013000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 01:12:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 01:12:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000000080)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040c00121301081504123900090035000c030100000019000540060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005004d612110000ffffa888", 0xd}], 0x2}, 0x0) 01:12:10 executing program 5: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xb) 01:12:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 903.442670][ T1406] overlayfs: conflicting lowerdir path 01:12:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000000080)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040c00121301081504123900090035000c030100000019000540060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005004d612110000ffffa888", 0xd}], 0x2}, 0x0) 01:12:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000100)={'ip6erspan0\x00', {0x2, 0x0, @local}}) [ 903.547665][ T1411] overlayfs: conflicting lowerdir path 01:12:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 01:12:11 executing program 5: unshare(0x4000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 01:12:11 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 01:12:11 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000000080)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040c00121301081504123900090035000c030100000019000540060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005004d612110000ffffa888", 0xd}], 0x2}, 0x0) 01:12:11 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000002c0)=@l1={{0x0, 0x3a, 0xe3a4, 0x3a, 0xffffffffffffffff, 0x3a, 0x0, 0x3a, 0x1, 0x3a, 0x1f, 0x3a, 0x5, 0x3a, 0xffffffffffff0000}, 0x20, '/dev/hwrng\x00'}, 0xa4) 01:12:11 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:11 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 01:12:11 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/access\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$smackfs_access(r2, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:12:11 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000000080)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a4a290930206040c00121301081504123900090035000c030100000019000540060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005004d612110000ffffa888", 0xd}], 0x2}, 0x0) [ 904.436429][ T1448] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, &(0x7f0000001540)=ANY=[@ANYBLOB="850000002f00426e4304daa5b616ff0f950000000000002051bfaf87af83ea44d49244c8eafd5c597af1d4addcdaceca0fd1fb481c1ffdc1eaa9e7d9f44d2d912fbcdd4fb0939f42166e3ebed61a159162f988024ed87be5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x269}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 904.479964][ T1433] overlayfs: conflicting lowerdir path 01:12:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000340)) 01:12:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) 01:12:11 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 01:12:11 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:11 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 904.801507][ T1466] overlayfs: conflicting lowerdir path 01:12:12 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:12 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:12 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/141, 0x8d) 01:12:12 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:12 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="00a18255f288afabbe9e916f0a4ae501f8a4fb44e0352cf95f890e95b8b28e090126035f6f8f2b7e1643c75f0d67f4ad5d48451731cfebf438db348de22e20b6092d82a1b573f93551c479eca6a2a862f20ef313d2d562347b38cdd06efa2b894d4944447d2d63f13c254f446414cf7555f953aad2e10472ee79b0b3d8fee08d410e81608509616d348a144c96955fff2530dd441a1a0c19431cab415bc54a56dd35363bbe41c7baa11bad97bbf71cceaf05b0892caa6fddf0b658be3e2ce4dad54db013ad8532a576ac4549b1fa74835a27239fd8004c0a00009cd55937c8a8c935c32ec2cbe290b542961774a9d2e8ef1b14fe6553a972bf90bdaee1889c9bf7015e139b76fabb32ad5a7e84cef6a5af296d76dd1a923d8d96a1ec33c345f702d7d95e03a2890b0f9ce898333165ad26e96229b9a859eb7fe1280b8940231bf9945b6147ac406808c015797178aeae94da2072079c513d80e3b797d91749072ba442ad1141735aca12d0df3ccb6688cf93e3b947a93845901c5329c1fb973be735a0df174cdddb930f46e34d2daf942f330fc0a384f6c3de057190083fb5760d5c6c894b3eab6d542f61f5d5705d305f362d131dadba96ee41fafa941c000000000000001353959cd966a5a5aaf6b39cc5c9354a046f177917aa54913539cade09d17f502641bb3cabf65e70d0c61c5ea152373954ce5628bbd9ff58da03c165bc2623dc3fa2e75fab83c58ee941ef59bb68ac6ad6de8b3ec3d840ed030ef9169ffdfc28c871a713c70573c7668a1757ee3752ae3931e8d5b844244b8f2a29940da779ac42159b1d5ee0ac94508f76d38344cc7c62d4bfe1a0b1b750960c366cb8f5779d29a71f89e98d0ce03552ba770cece68317cd4b638d15211b2a4a977823e6eadb5282a183a5e42379e9d48143e8a47e057113dbdeec496851fd6e9b8348f93c299103288782b8b4a2e90192"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:12 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:12 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:12:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2}}, 0xa) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4000000, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 905.685231][ T1499] overlayfs: conflicting lowerdir path 01:12:12 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 01:12:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 01:12:13 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file0\x00') [ 906.015576][ T1538] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 906.087784][ T1537] tipc: Enabling of bearer rejected, failed to enable media [ 906.112350][ T1545] tipc: Enabling of bearer rejected, failed to enable media 01:12:13 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:13 executing program 5: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r5, r3, 0x0) 01:12:13 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="00a18255f288afabbe9e916f0a4ae501f8a4fb44e0352cf95f890e95b8b28e090126035f6f8f2b7e1643c75f0d67f4ad5d48451731cfebf438db348de22e20b6092d82a1b573f93551c479eca6a2a862f20ef313d2d562347b38cdd06efa2b894d4944447d2d63f13c254f446414cf7555f953aad2e10472ee79b0b3d8fee08d410e81608509616d348a144c96955fff2530dd441a1a0c19431cab415bc54a56dd35363bbe41c7baa11bad97bbf71cceaf05b0892caa6fddf0b658be3e2ce4dad54db013ad8532a576ac4549b1fa74835a27239fd8004c0a00009cd55937c8a8c935c32ec2cbe290b542961774a9d2e8ef1b14fe6553a972bf90bdaee1889c9bf7015e139b76fabb32ad5a7e84cef6a5af296d76dd1a923d8d96a1ec33c345f702d7d95e03a2890b0f9ce898333165ad26e96229b9a859eb7fe1280b8940231bf9945b6147ac406808c015797178aeae94da2072079c513d80e3b797d91749072ba442ad1141735aca12d0df3ccb6688cf93e3b947a93845901c5329c1fb973be735a0df174cdddb930f46e34d2daf942f330fc0a384f6c3de057190083fb5760d5c6c894b3eab6d542f61f5d5705d305f362d131dadba96ee41fafa941c000000000000001353959cd966a5a5aaf6b39cc5c9354a046f177917aa54913539cade09d17f502641bb3cabf65e70d0c61c5ea152373954ce5628bbd9ff58da03c165bc2623dc3fa2e75fab83c58ee941ef59bb68ac6ad6de8b3ec3d840ed030ef9169ffdfc28c871a713c70573c7668a1757ee3752ae3931e8d5b844244b8f2a29940da779ac42159b1d5ee0ac94508f76d38344cc7c62d4bfe1a0b1b750960c366cb8f5779d29a71f89e98d0ce03552ba770cece68317cd4b638d15211b2a4a977823e6eadb5282a183a5e42379e9d48143e8a47e057113dbdeec496851fd6e9b8348f93c299103288782b8b4a2e90192"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000540)="7800000018001f0636ccfb0d1b849ac00200a503020006050610030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000400160012000a000000000000005e58324413a075afa17124c8", 0x78, 0x0, 0x0, 0x0) 01:12:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e3) 01:12:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 906.185111][ T1549] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000540)="7800000018001f0636ccfb0d1b849ac00200a503020006050610030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000400160012000a000000000000005e58324413a075afa17124c8", 0x78, 0x0, 0x0, 0x0) 01:12:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000000000000001"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') 01:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}]}) 01:12:13 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 906.261217][ T1556] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 906.300514][ T1560] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 01:12:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000540)="7800000018001f0636ccfb0d1b849ac00200a503020006050610030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000400160012000a000000000000005e58324413a075afa17124c8", 0x78, 0x0, 0x0, 0x0) [ 906.404522][ T1569] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 906.428972][ T1571] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:13 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4, 0x0, 0x9, 0xcc06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x9, 0xa80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x14c2, 0x8, 0xfb46, 0x14, 0x2, 0x800080, 0x1}, r3, 0xa, 0xffffffffffffffff, 0x8) dup2(r2, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xe) close(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:12:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xf8}}, 0x0) 01:12:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x81000000}]}, 0x3c}}, 0x0) 01:12:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2afc60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@phonet={0x23, 0x9, 0x5, 0x10}}) 01:12:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 01:12:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000540)="7800000018001f0636ccfb0d1b849ac00200a503020006050610030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000400160012000a000000000000005e58324413a075afa17124c8", 0x78, 0x0, 0x0, 0x0) [ 906.579312][ T1582] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only 01:12:13 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x0, 0x190, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}, 0x4e48b8c34e6416cd}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ipvlan1\x00', 'wg1\x00'}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 906.674707][ T1579] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0xe9}) [ 906.745291][ T1585] overlayfs: filesystem on './file0' not supported as upperdir 01:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="85000085dac3cecc43ae81f04489440df23165cad83741b4ac1cf23ef39c639468df000300000000000000ea44d49244c80097dac3e8422d5a140fb288757c1fb3f510c575bd97bf0e6eb80a2ce7ab370ea92a2094c639e3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 01:12:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xf8}}, 0x0) [ 906.792310][ T1597] xt_socket: unknown flags 0xcc 01:12:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2afc60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@phonet={0x23, 0x9, 0x5, 0x10}}) 01:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000040)="b9", 0x1, 0x2400c091, &(0x7f0000db4ff0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0xf, 0x0, 0x4f) 01:12:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xf8}}, 0x0) 01:12:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2afc60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@phonet={0x23, 0x9, 0x5, 0x10}}) 01:12:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 01:12:14 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000bf6816810000040060000000000011000200e2593ea634109b39309e8c3a12000000050060000000000006006d0003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 01:12:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xf8}}, 0x0) 01:12:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @empty, @empty, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1}) 01:12:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') 01:12:14 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 01:12:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2afc60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@phonet={0x23, 0x9, 0x5, 0x10}}) 01:12:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') 01:12:14 executing program 5: tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') lseek(r0, 0x0, 0x3) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/109) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x80201, 0x18) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pidfd_open(0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x6) 01:12:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @empty, @empty, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1}) 01:12:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') 01:12:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @empty, @empty, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1}) 01:12:15 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000bf6816810000040060000000000011000200e2593ea634109b39309e8c3a12000000050060000000000006006d0003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:15 executing program 5: tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') lseek(r0, 0x0, 0x3) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/109) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x80201, 0x18) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pidfd_open(0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x6) 01:12:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 01:12:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @empty, @empty, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1}) 01:12:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') 01:12:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x80000000}]}}}]}, 0x40}}, 0x0) 01:12:15 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xe0801) write(r0, &(0x7f0000000040)="fa", 0x20000041) 01:12:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!=\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 01:12:15 executing program 5: tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') lseek(r0, 0x0, 0x3) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/109) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x80201, 0x18) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pidfd_open(0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x6) 01:12:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 01:12:15 executing program 5: tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') lseek(r0, 0x0, 0x3) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/109) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x80201, 0x18) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pidfd_open(0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x6) 01:12:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x6}]}}]}, 0x3c}}, 0x0) 01:12:15 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000bf6816810000040060000000000011000200e2593ea634109b39309e8c3a12000000050060000000000006006d0003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 01:12:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r4, 0x0, 0x0) close(r4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) 01:12:15 executing program 1: unshare(0x2040400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556a, &(0x7f0000000200)) 01:12:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4, 0x2}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/150, 0x2b, 0x96, 0x1}, 0x20) 01:12:15 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x161042, 0x41) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x3) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:12:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 01:12:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="6400000030000100000000000000000000000000500001004c000100090001006d706c73000000003800028006000400884700001c0000000000000000000000000000000000000000000000020000000800050000000000050007000900000004000600"], 0x64}}, 0x0) 01:12:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000cb5a21507e1d5897e02d0419000000"], 0x8) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) 01:12:16 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 01:12:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fallocate(r0, 0x100000003, 0x0, 0x28120001) 01:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 909.151874][ T1750] xt_time: unknown flags 0x4 01:12:16 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000bf6816810000040060000000000011000200e2593ea634109b39309e8c3a12000000050060000000000006006d0003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4412957cde9eea70e4cae9d4bc7d2a2806279656e7bc38efaf1a3b0cbee1e02fffea13361802be7ca969f7c9fc4377a316b54d736ff3fa1f7c9fa30bf9a25f47"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) 01:12:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r2) 01:12:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 01:12:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780200000000004c00000000080100000000000008010000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80008010000000000000000000000000000000000000000280073746174650000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d697400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000e0000001ac1414aa0000000000000000766361f9ff000000000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000040000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000003500)) tkill(0x0, 0x29) prctl$PR_SVE_GET_VL(0x33, 0x0) [ 909.402425][ T1762] xt_CT: You must specify a L4 protocol and not use inversions on it 01:12:16 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x134}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x39) 01:12:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000400200"/16, 0x40000010}]) 01:12:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 01:12:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x20, 0x0, "4e9848ac"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x80}}, 0x0) 01:12:16 executing program 0: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) shutdown(r0, 0x0) 01:12:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x4c}}, 0x0) 01:12:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 01:12:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x33fe0}}, 0x0) 01:12:17 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 909.984871][ T1805] ptrace attach of "/root/syz-executor.5"[1791] was attempted by "/root/syz-executor.5"[1805] 01:12:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 01:12:17 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa9, 0x0, &(0x7f0000000080)) 01:12:17 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0505510, &(0x7f00000000c0)) 01:12:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fgetxattr(r0, &(0x7f00000006c0)=@random={'security.', ']system%(keyring\x00'}, &(0x7f0000000c00)=""/30, 0x1e) 01:12:17 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xfff, 0x281) write$9p(r0, &(0x7f0000000340)="e3", 0x1) 01:12:17 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa}, 0x40) 01:12:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x4c}}, 0x0) 01:12:17 executing program 1: ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffff51a, 0x4}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b22, &(0x7f0000000000)='wlan0\x00') 01:12:17 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="f4"], 0x1) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:12:17 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:12:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}], 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x3de, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @remote}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 01:12:17 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:17 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 01:12:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f903, 0x0, [], @p_u32=0x0}}) 01:12:17 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xb01f}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:12:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x0, 0x3, {}, {r3}, 0x3, 0x81}) sendfile(r0, r1, 0x0, 0x800000080004105) 01:12:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x4c}}, 0x0) 01:12:17 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)={[{@usrjquota='usrjquota', 0x3d}]}) 01:12:18 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:18 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 01:12:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 01:12:18 executing program 3: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x121801) syz_open_dev$sndmidi(0x0, 0x0, 0x121801) 01:12:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x4c}}, 0x0) 01:12:18 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:18 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000) 01:12:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 01:12:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc5e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xc28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x13, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1515aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1fc1800ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b59eb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523f82d3bc9183ae4aa91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c379aafe6bd3988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1cbe48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94b10c8b9e5e1da68b06f1a9fa46d8845f9c3cd01f0093cd54f10e3625ae269c4331e4ee8f699b463b356ad9102d0ce7087489ffd6232ac0c622f6e0929b1355033e12e417256cd08ca4961a3bfff689244f0519a76296feef3a0035ba87669cfe"}, {0x3, 0xa, "b7615a8bd725496f83841b90e55198831e0075c67bf378c23cb6b9d12f6fd1ad0c5afbeb1200f4e825334211777a88e57c3eebd5c3ebb8d4a003cad2961b9084db4e16b7a824e01f63b493335bca"}]}}}}}}, 0x0) 01:12:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 01:12:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) [ 911.602481][ T1936] net_ratelimit: 6 callbacks suppressed [ 911.602486][ T1936] IPv6: addrconf: prefix option has invalid lifetime 01:12:19 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 01:12:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc5e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xc28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x13, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1515aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1fc1800ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b59eb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523f82d3bc9183ae4aa91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c379aafe6bd3988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1cbe48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94b10c8b9e5e1da68b06f1a9fa46d8845f9c3cd01f0093cd54f10e3625ae269c4331e4ee8f699b463b356ad9102d0ce7087489ffd6232ac0c622f6e0929b1355033e12e417256cd08ca4961a3bfff689244f0519a76296feef3a0035ba87669cfe"}, {0x3, 0xa, "b7615a8bd725496f83841b90e55198831e0075c67bf378c23cb6b9d12f6fd1ad0c5afbeb1200f4e825334211777a88e57c3eebd5c3ebb8d4a003cad2961b9084db4e16b7a824e01f63b493335bca"}]}}}}}}, 0x0) 01:12:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000019001f15b9409b0dffff65580200be0a020c0605000003004300050003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 01:12:19 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:19 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 912.070959][ T1950] IPv6: addrconf: prefix option has invalid lifetime 01:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 01:12:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc5e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xc28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x13, "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"}, {0x3, 0xa, "b7615a8bd725496f83841b90e55198831e0075c67bf378c23cb6b9d12f6fd1ad0c5afbeb1200f4e825334211777a88e57c3eebd5c3ebb8d4a003cad2961b9084db4e16b7a824e01f63b493335bca"}]}}}}}}, 0x0) [ 912.166401][ T1952] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 912.180962][ T1952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x20010000, &(0x7f0000000300)=[{&(0x7f0000000080)="450000002b000535a4abd32b8018007a012482c104003e372d0001800125d124000000b3e9d3dfd08304000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 01:12:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc5e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xc28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x13, "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"}, {0x3, 0xa, "b7615a8bd725496f83841b90e55198831e0075c67bf378c23cb6b9d12f6fd1ad0c5afbeb1200f4e825334211777a88e57c3eebd5c3ebb8d4a003cad2961b9084db4e16b7a824e01f63b493335bca"}]}}}}}}, 0x0) [ 912.225657][ T1956] IPv6: addrconf: prefix option has invalid lifetime 01:12:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x20000201, 0x0, &(0x7f0000000240)) 01:12:19 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$FS_IOC_SETVERSION(r0, 0x6628, 0x0) [ 912.266103][ T1958] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 912.290371][ T1961] IPv6: addrconf: prefix option has invalid lifetime 01:12:19 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:19 executing program 3: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="3b2ebfca86b4d1000000003bba", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b'], 0x4, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 01:12:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) 01:12:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x41, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]) getgroups(0x1, &(0x7f0000000100)=[0x0]) 01:12:19 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:19 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aadff0100000000000000f80000000000000400000000fcffffbba500000000000000ffe03d5e0b778a00000000b3da1101ec6c111ee2bb7c36a8a699d5f10161fc017df733e90ffc7ff289af3cff06d47a651ae7f767978335bdeb4b4e1a2baba1de21f168238e438e0d6cdd881b731d6d586ff2e1de33ffc6d687f777e419"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:12:19 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x72, 0x0, &(0x7f00000001c0)) 01:12:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:19 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 01:12:19 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x5}}) 01:12:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000240)=""/63, 0x3f}], 0x1}}], 0x48}, 0x40) 01:12:20 executing program 5: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x2) 01:12:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee1768810003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) 01:12:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 01:12:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 01:12:20 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 01:12:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 01:12:20 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c3f488f23117cfac39d657bddb73fb96ba29739174dcc6c8fb"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 01:12:20 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESDEC]) 01:12:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) [ 913.796938][ T2034] 9pnet: Insufficient options for proto=fd 01:12:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 01:12:21 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_read_part_table(0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="28000000140021010000000000000000020000c8", @ANYRES32, @ANYBLOB="08000200ac1414aa08000400800000003ca3886788989b572e833702a9b5b46e0121c8b3652cb03737874f4e808d0fa0b2b7ceae01fa6237de2c2724dc949e049c74a9d47367920a62881ff7029f39741945f182f2ab068f561ac8f34d5bc9dbbf6d99770511ff95ac"], 0x28}}, 0x0) 01:12:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 01:12:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000210007041dfff2946fe10500020000e8fe0208020001080008001800fe7f00da280000001100ffffba16a0aa1c0900000000070000000000000000eff24d8238711edb7abee643cf", 0x4c}], 0x1}, 0x0) 01:12:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)="79d8489fe27c3a401a28439c54e58fa96613c2cfc3967aa46e4d8891563eb85b", 0x20) [ 914.288893][ T2088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 01:12:21 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x6, 0x4, 0x52, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 01:12:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 914.605398][ T2106] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. [ 914.643475][ T2109] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x2c, 0x30, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x8}, {0x4}}}]}]}, 0x2c}}, 0x0) 01:12:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) 01:12:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20008000, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x1010c, 0x0, 0x0) [ 914.704925][ T2111] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 01:12:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) 01:12:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='w', 0x1}], 0x1, 0x0) close(r0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r1) 01:12:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) 01:12:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r6, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x55) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='^eth0&procwlan1eth0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x9, &(0x7f0000000480)='/dev/kvm\x00'}, 0x30) r12 = gettid() ptrace$setopts(0xffffffffffffffff, r12, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r12}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup3(r13, r14, 0x0) dup2(r1, r15) 01:12:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) 01:12:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) 01:12:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x50}}, 0x0) 01:12:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r2, 0x0, 0x73d000}, 0x20) 01:12:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 01:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 01:12:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 01:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 01:12:22 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x161442, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001540)={0xffffffffffffffff, &(0x7f0000000440)="edc376a2d6915e280c0fcfd2ee2fffbeec0803fd6570c8a0d6ed291f6dbcef8487", 0x0}, 0x20) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b6729f69b334c", 0x2000000b}], 0x1) 01:12:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 915.238389][ T27] audit: type=1800 audit(1587863542.284:264): pid=2147 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16271 res=0 01:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000200c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 01:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 01:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x5) 01:12:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x4}]}, 0x18}}, 0x0) [ 915.598496][ T2163] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 915.635946][ T2161] hsr_slave_0: hsr_addr_subst_dest: Unknown node 01:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 01:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x12, 0x11, 0x67, {@mcast2}}}], 0x20}}], 0x2, 0x0) [ 915.642820][ T2161] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 915.649356][ T2161] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 915.655844][ T2161] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 915.662396][ T2161] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 915.668862][ T2161] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4c05, 0x0) 01:12:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 01:12:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 01:12:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 01:12:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @random="f4467dd2a0ec", @val, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @empty, @local, @dev}}}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 915.858949][ T27] audit: type=1800 audit(1587863542.904:265): pid=2178 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16070 res=0 01:12:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000200c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 01:12:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0xf, '\x00', 0x2, 0x0, 0x0, @rand_addr, @rand_addr=' \x01\x00'}}}}, 0x0) 01:12:23 executing program 3: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 01:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 01:12:23 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 01:12:23 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 01:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000200c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 01:12:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000f1d0000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000000602005ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x5, 0x6, @remote}, 0x10) 01:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 01:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 916.439509][ T27] audit: type=1800 audit(1587863543.484:266): pid=2213 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16269 res=0 [ 916.472933][ T2211] device lo entered promiscuous mode [ 916.532169][ T2209] device lo left promiscuous mode [ 916.659380][ T2217] device lo entered promiscuous mode [ 916.665306][ T2209] device lo left promiscuous mode 01:12:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c3900011200ff00000cd4b1841584000000090000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fc}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f4070009030180", 0x11) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:12:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x921, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in, 0x0, 0x32}, @in6=@ipv4={[], [], @remote}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000200c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 01:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 916.817247][ T2225] net_ratelimit: 228 callbacks suppressed [ 916.817256][ T2225] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 916.829485][ T2225] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 916.835981][ T2225] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 916.842447][ T2225] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 916.848954][ T2225] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 916.855405][ T2225] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:12:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) [ 916.861875][ T2225] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 916.868326][ T2225] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 916.874807][ T2225] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 916.881208][ T2225] hsr_slave_1: hsr_addr_subst_dest: Unknown node 01:12:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xe0000001}}}}}}, 0x0) [ 916.983213][ T2231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 01:12:24 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 01:12:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000540)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {0x8, 0x1}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@debug='debug'}, {@dots='dots'}], [{@euid_gt={'euid>'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 01:12:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) [ 917.287757][ T27] audit: type=1800 audit(1587863544.334:267): pid=2241 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16228 res=0 01:12:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@timestamping={{0x14, 0x1, 0x3d}}], 0x18}}], 0x2, 0x0) 01:12:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) [ 917.456082][ T2242] overlayfs: conflicting lowerdir path 01:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, &(0x7f0000000000)) dup2(r5, r4) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) 01:12:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000540)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {0x8, 0x1}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@debug='debug'}, {@dots='dots'}], [{@euid_gt={'euid>'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) [ 917.736454][ T27] audit: type=1804 audit(1587863544.784:268): pid=2262 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="file0" dev="sda1" ino=16266 res=1 01:12:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe5, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407bfe020d0009eb2bc10f90a8b9a61d6d2fc9b7096ef2cb0200000000000000580b9976619a3718697b57c36753d0df4aaa013b48d37e1392267196e71eefa753750e2aad057cda6bb2eb9bc4be6756b1a5eb772b54195f430eb3401be28afcd694d4adc4f96b01e7ae41eaedc83609879e5930267df3f45584c38e1a499ecc4f04bf9a043d964642e438c8d42e94056ae1d1a8c4dc940cb0a63ffbba4d01120c312958de2ccbefe7e895f77f7442f14246d460a9ace0d2ede3eca3d3aac9ee35cbbb07711ccba7afd0d42e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 917.831062][ T27] audit: type=1804 audit(1587863544.824:269): pid=2262 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=16266 res=1 01:12:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2a401, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="6a9fccc4", 0x4}], 0x1, 0x0) 01:12:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) [ 917.961528][ T2258] overlayfs: conflicting lowerdir path 01:12:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 01:12:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000540)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {0x8, 0x1}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@debug='debug'}, {@dots='dots'}], [{@euid_gt={'euid>'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 01:12:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30e6ffffff1400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57afe713944cc0335144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 918.587924][ T2285] overlayfs: conflicting lowerdir path 01:12:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000540)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x4}], {}, [{}, {}, {0x8, 0x1}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@debug='debug'}, {@dots='dots'}], [{@euid_gt={'euid>'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 01:12:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) [ 919.035549][ T2294] overlayfs: conflicting lowerdir path 01:12:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 01:12:26 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x209, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x2}) 01:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x30, 0x30, 0x525, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 01:12:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e372d000180d124000000b3e9d3dfd083040000000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 01:12:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e372d000180d124000000b3e9d3dfd083040000000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 01:12:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 01:12:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e372d000180d124000000b3e9d3dfd083040000000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 01:12:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e372d000180d124000000b3e9d3dfd083040000000000000000", 0x30}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 01:12:27 executing program 0: unshare(0x20000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:12:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setpriority(0x1, 0x0, 0x0) 01:12:27 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f52a9ac83841dd2153bedd9a55fdf3c910cb6c0570e61033ee5f4e179061f843c8ef1588fe8789421bb4cd79edd952fa00d0fc21f32f796601d3b25e238548509e671559e24b22a41"], 0x49) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x13, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x810c5701, &(0x7f0000000040)) 01:12:27 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000006000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000206010000000000000000000000000005000400000000000900020073797a3100000000050005000000000005000100060000000d0003006c6973743a736574000000000c000780080017"], 0x1}}, 0x0) sendfile(r3, r2, 0x0, 0x80000002) 01:12:27 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x1ffffff, 0x80000001}) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff7000/0x8000)=nil) 01:12:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 01:12:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) dup2(r3, r0) 01:12:27 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:12:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="b3", 0x1}], 0x1}}], 0x1, 0x0) 01:12:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b0d44", 0xff7c}], 0x1) 01:12:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 01:12:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="b3", 0x1}], 0x1}}], 0x1, 0x0) 01:12:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 01:12:28 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:12:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x24}}, 0x0) 01:12:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'user.', '\x00'}, 0x0, 0x0) 01:12:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="b3", 0x1}], 0x1}}], 0x1, 0x0) [ 921.116074][ T2369] overlayfs: overlapping lowerdir path [ 921.129653][ T2369] overlayfs: overlapping lowerdir path 01:12:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 01:12:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0xf}}], 0x38}}], 0x2, 0x401eb94) 01:12:28 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:12:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'user.', '\x00'}, 0x0, 0x0) 01:12:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="b3", 0x1}], 0x1}}], 0x1, 0x0) 01:12:28 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000040)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "289200", 0x18, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}}, 0x0) 01:12:28 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 921.925536][ T2377] overlayfs: overlapping lowerdir path 01:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0xc0010200}]}) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 01:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x810000, 0x0, 0x0, 0x0, 0x9f90]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0xf}}], 0x38}}], 0x2, 0x401eb94) 01:12:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'user.', '\x00'}, 0x0, 0x0) 01:12:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0xf}}], 0x38}}], 0x2, 0x401eb94) [ 922.154838][ T2398] overlayfs: overlapping lowerdir path 01:12:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 01:12:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9c3d4b0b1d93"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r4, 0x0, 0x0}, 0x20) 01:12:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'user.', '\x00'}, 0x0, 0x0) 01:12:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0xf}}], 0x38}}], 0x2, 0x401eb94) 01:12:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYPTR64], 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xcf, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 01:12:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 922.800149][ T2410] overlayfs: overlapping lowerdir path 01:12:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r4, 0x0, 0x0}, 0x20) [ 922.910583][ T27] audit: type=1804 audit(1587863549.954:270): pid=2424 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16259 res=1 01:12:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 01:12:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9c3d4b0b1d93"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r4, 0x0, 0x0}, 0x20) [ 923.034692][ T27] audit: type=1804 audit(1587863549.994:271): pid=2408 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16259 res=1 01:12:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0x9e000000, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote={0xac, 0x14, 0xe}, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x77, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 01:12:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) [ 923.584426][ T27] audit: type=1804 audit(1587863550.634:272): pid=2424 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="file0" dev="sda1" ino=16259 res=1 [ 923.622887][ T27] audit: type=1804 audit(1587863550.654:273): pid=2438 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16259 res=1 [ 923.641440][ T27] audit: type=1804 audit(1587863550.654:274): pid=2437 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16259 res=1 01:12:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 01:12:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0x9e000000, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote={0xac, 0x14, 0xe}, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x77, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 01:12:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 01:12:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9c3d4b0b1d93"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r4, 0x0, 0x0}, 0x20) 01:12:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000001500)={0x26f7, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:12:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0x9e000000, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote={0xac, 0x14, 0xe}, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x77, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 01:12:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0x9e000000, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote={0xac, 0x14, 0xe}, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x77, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 01:12:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000001500)={0x26f7, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 923.867284][ T27] audit: type=1804 audit(1587863550.914:275): pid=2454 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16028 res=1 01:12:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9c3d4b0b1d93"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r4, 0x0, 0x0}, 0x20) [ 923.920018][ T27] audit: type=1804 audit(1587863550.914:276): pid=2454 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16028 res=1 01:12:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000001500)={0x26f7, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 924.110100][ T27] audit: type=1804 audit(1587863551.154:277): pid=2463 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="file0" dev="sda1" ino=16058 res=1 [ 924.182455][ T27] audit: type=1804 audit(1587863551.224:278): pid=2463 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="file0" dev="sda1" ino=16058 res=1 01:12:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000001500)={0x26f7, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:12:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:31 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) [ 924.801897][ T27] audit: type=1804 audit(1587863551.844:279): pid=2472 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir985238398/syzkaller.XhVXXs/1250/file0/file0" dev="ramfs" ino=96610 res=1 01:12:31 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:32 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:32 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000740)="57ed660070", 0x5}, {&(0x7f0000000180)="d2", 0x1}], 0x2) 01:12:34 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x200fff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:12:34 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) io_submit(r1, 0x2b8, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0xfe, 0x8, 0x0, r0, 0x0}]) 01:12:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) [ 927.639771][ T2534] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 927.660800][ T2536] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 01:12:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x4000009c}]}) 01:12:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1fe0ffff0e00f000638877fbac141424e0bc58fe8eb42ee4f65716d7a22688", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:12:35 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 01:12:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x4, '\v'}) 01:12:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x209e1e, 0x3, 0x1}, 0x11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000100)=""/54}, 0x18) 01:12:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0x401c5820, &(0x7f00000003c0)) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x6) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0x401c5820, &(0x7f00000003c0)) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd90300000073d813f60123669070983f00d7529ce3a9eb07"], 0x19) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) [ 928.489151][ T27] kauditd_printk_skb: 35 callbacks suppressed [ 928.489159][ T27] audit: type=1804 audit(1587863555.534:315): pid=2544 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=15869 res=1 01:12:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f00000001c0)={@val, @void, @eth={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 928.638050][ T27] audit: type=1804 audit(1587863555.594:316): pid=2544 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=15869 res=1 [ 928.785893][ T27] audit: type=1804 audit(1587863555.724:317): pid=2557 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16080 res=1 [ 928.811417][ T27] audit: type=1804 audit(1587863555.744:318): pid=2551 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16080 res=1 01:12:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 01:12:36 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x62}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="1c000000070605e5000000000000000300000000050001000600000050899e2fbcc8e6cad0cf4d2940a5ade0b2829772376d1869d5c8307df903be88f7611271a1d7432c246ccf983b8a76ccb4e14b1f4a556671bf4982f9ba1297d3964aab04b7878714707eb5c1f670b94a8bf77e309481c16da27234a5ba6b33933613abf4cdf6f333f573d456b48d12a916eabf3d78a524093bd4e61edbaa95c8f08229651ca5c73b77e7c89586010e324bd62dc9ff3912cbd53c1b62c948f7f266100bff59f553ef62120185d19fe9ce6969fe36b973b5eb783d11060ed4c563419072be9a85d4e58c4d1779ad5093ef6de50e5c6a6cdfd9af20bd63cd49764594c655f602eb62cfa831170af9b2d3d296c30f4edb44ee2ee56eab8dbd46adec91f3457e7208004e1eb52304a6e937f17bf2192aaf50ad3cd0052a0a1bbe00000000000000000000006806000349cfbcdaf791f9e3181f02fdbd20957e4966e70de5a6d33c1e858e0fc52ff2ca746274abe449410dc6772a99afa716d90d8ee5218a6dd5e3064fd82301d4281ecda511fc493a3fc36568a3ee03f7f079928a500f13b029aacca1645be9c24344c7402102ea0ffde5273cbe8e6ac39e7457086567b9b9b2cd5f2c876073c6adb12461e0e27a566876d2f4ea21a91fd9dc2f0ee59b65e80293337373d531c9148305fe9b27fc4c2e48b17e61cbb4ff01000017f8a713c5dba78d4eb195de77705a237dfcb5725d8726eac6c917710066686112f99d4b3ac737156cb0ad0d7f04157e448bd14eaa9648f644697f924e54a7594d5c4b2dab8ff9f482f64dd5874f4a33c77cf78ebd9545bd43c55b68594352c85156f98115c7f2cd5ddcc23d3c2d94382bd5cf8f5f7ee063e72b15260ce8bdc921603a50b3f5e258667ad4e78b917b8aa7453466fd17eafe8ee22e434d0df9299daf4e1d1bdeb5870a000000000000f4ea9cb6223ba655f5eb0aa64aeb0a9438eac7969e662728193e165003ba25e04c50afb242ccab97abcf748e398112381003e581cc272ed30400ca6d044531cdb3ff3cab9f599370896a7413aff31216b16b1e580e0317201a63f21c7700e348e941fc563805ff7a904d881e80b4ed11055550d8ebf828b298595deff71f6c1812c2a5e63073289da640e3350b667750202048c843d41b8a3fd4380f083a32fcae1f1f4324c8ab4db326be8ce5e81b1fe1275ddbaeca2bab37b772f223ec661a96113a60de0e647232ea6bc9679464ee762f72982f97273e8756b95ffba94df91c9cb935583afd0d0207356ddd8ccdc93bea6d24661efaa5f0b1d0ab1000f9a252450a29805ff4ff972b9f571a1c9f736e95c832a1ca5262b6e7180379909147e25eae37a477dd56e25bf1c77a832c574c2fccb628f38ff416c2be9968e1ef4fad6297090484fb40b6ea15703c87695838718b690b6d5ec67ee6f4836a83e439deb54d125ab67a844e5d7326ec61978520f9538f98dc49e038e32eb9f41a12d881351e7c42023d34b7c1984bb4fae8920a0f3d9337b73805eb89428dd50ba74e5436ddb6ac7d6a66c637618ab8c9650b68cf03cfe74c7c4bff0e29054b48f2420bbcb89c926c9a0b6a6f3096b796f5154c315173c74a6058dd11f0b18d52097f41f27d00cdea58ed54a847da98db6c97dc5dccaa19c931745ab4791068cc0930c97bc5f4693bb58dbaeb78c1fa79e1366cb74627c54f07655f9398acfca5b2df3575ff68f5ba56abeb796d1e39260f40ec13bd4b0d036788ea8593ab9a4a4ea7fbcb764360469c81b35ae24d9c88fab17841d0bc88d67ab42f4ba78815db0061662160b55bc1680a644296e24fef7353bb3cc4ddabf4983c3dbf4f809294774c74190148ecd4cb453eeb49f0e7dd142baeac6b60e256433c4db35915ba96c83621f99be4a3fbd46183cb8ad970db821ba187aacfb317a2c5b4d1cab8cee56abfd06dcd2cb3c0db859a163199766b23a2f216c6a9cb907ed5f8767a473df128a0aa393e0b6efb8fae8ce64c1cda8fc67f4c70ab449b357ae76fbfcf1c93223ac593e1684922fbc345d6fc86cf9914b9a42f8b00dd13fb667354e88f5ee20aba62a9ec942e320fe490d4b78e0010c88c3040c87fbb9f42fb6751b7409874be0ee3310a1db15423c699917839bcceba63fc96014c9343bd710886ff9fcb5eb54fe3282d0288970a802a5136753f62a4dd01120e5fb31e7cd512b24e854eba130ad73f96f67a02fc7f69622a3d2a39c56f554c77de1dab6eeb930cc53d126116b2098c197bc7de2dc0b84a0dc2c349174e903bd821d98d7a891f478c3b242eb00b9e3aec8bbf33220334d5970fe198392832f0ff41490a97ac912e557a69d5c482030c968ec5463bc0094667e78d18c877ebc041b76e8b7da8b0b11cc9b17e7b657d5144149c647d56903862d2090b0c88099bffc45bb891f45cf8db09d0ab14a86342e277587821d380418f685e633493b2ee7ebfa0d3184affb9723ddc0659ce503cecc13d8a5cc56f4a0cde025e3fa5eb49a4fc4efb4beba178b3b9cb534e372428a00ecd2907234984898e6cbf5175048460b30d09fa39241ab98d5ebd73bc47747ae40a0963082b1ada5f48cfab559f158a527c8f60c99fb21d4ee57f4df8e0d4d57612a43ffc19820e3598674a9ebcf13c51af8c0d30a8e240cdc24fc5c0f5a5f89baf4b1c945835148286933d4a52c97b0ec9ae02d95c18e26229dffd2d2c8a7acceea2233447004e7d4fc7ddb47edeaf0782ee62864cbc744466c7a12a5aea64b0aff95186a3"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 01:12:36 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052001fe9618645a8c693cff10214f940", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xa}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 01:12:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 928.938597][ T27] audit: type=1804 audit(1587863555.984:319): pid=2561 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=15869 res=1 01:12:36 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x62}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 928.982727][ T27] audit: type=1804 audit(1587863556.024:320): pid=2564 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=15869 res=1 01:12:36 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x62}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 01:12:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:12:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x30, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0xe8) 01:12:36 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052001fe9618645a8c693cff10214f940", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xa}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 01:12:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 01:12:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700e00000000000e4ace5506c", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000003de6fc04cd3004c361c5b70755898860ad5f73bf360fc84db03563f60c35568d9b40545a0ff035aebdf7c22a29e71ddaedcb80836972064f330b02cace4ae9a7aca1f09dcf80fd11d2c9249d95ddc6d3597eb3ebc7fb640b47e44b3792497e4bdc36113e0ccf"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x40, 0x0, 0x0, 0x0, 0x0, 0x5}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x9]}]}]}}]}, 0x87c}}, 0x0) 01:12:36 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052001fe9618645a8c693cff10214f940", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xa}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 01:12:36 executing program 2: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 01:12:36 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x62}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 01:12:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:12:36 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 01:12:36 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052001fe9618645a8c693cff10214f940", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xa}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 01:12:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x23}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 01:12:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f00000006c0)=""/175, 0xaf}], 0x1, 0xb6) 01:12:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000040)) 01:12:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0xffffffffefffffff) sendmmsg$inet6(r3, &(0x7f0000000540)=[{{&(0x7f0000000b80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f00000000c0)="14", 0x1}], 0x1}}], 0x1, 0x0) 01:12:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000a40)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "0ce484e8773c85e84d1813abf67da97984f84ecf37d248acafe6831fb94e441bfcc31a2fbbb17f569ab104ae6a1c693a92b071a2eae02b4f27422f7dfe28e7c95c47f029296150175c23ce30b8452112908daeac2ff021d50c58b98e3c8d27f74b2645be3aa29e98896a4fb2a643c110714a853037cce66203d8a0804f93e56d79d62b44a617964f091611c170d58594dccc28f2533d1ac386e4b347173881d5c1720cc500697ed0ee97035ef2e7ca2e7fd9664a7a2fa7224075eff12ccbaa65ced9998b49c13f79aca497f7685afb3ddcf79102dc3f045e08399bd527cb4599acd6ef77e76bd5c767d6942d94ce4bb0f2b8e63523747931d99d948ec669ba409b4606c0ab10a02a6598dfae392cef37a6205ce8b35034947bf6039a5b9d3fb1d324718dc51b7ac932cf600f3d6729522e05b298df425ac6b799f9a0880bf75f5a5d85e88790cc8591d025ed96bc8777750568bb7a2057a70b4daa9b7a4014e3fceb397efe0fe358dad79c3179ce282eb610e51e1a0fff1b3e90fcc7fc96fdc7aa0d4677a80b483bf638cfaaa95b2527b3069e6e37d89c400b69d5393baf9b8daa7cbc49ab8ff0679406998edd92134a9a61d7daf518443eed72027d6c040e44206c0890b2f1540b95dda3017cf0f46cd22d1a9f2967c59899874e03d27b3396ac2b0648d4a46d153487cb049b79054bb8a74725e68f62aa39859887d5108f935885ffe556dcabb2690726a56157a8d68f547652ef5a013768800994cf1d0cce6bdb96eddbc28ac31e808a6d8fde1388f7a8490a01f6f8d451211f098d042918ef363a263c08ce97cceed6d088c75d368ae124e4e0f093d0dfccc8459dc6e6945bf9eddff8ff08a5bf1ff9a11823ba99dc4aba715047bb933e5ef6567fbee924f2d040a0d099659acc423f67e365d090781baf3058d45a6f7d25b5ced39124826ea42fc7cf87eff863da9a8e7f5dc22b1a5929eb3acd65fcc04d94d51b048a5f70e020117d93b1cea83d24a9c02d15808fa69c3f5c995458e4355ef395625d6e42fd71c1b6bfb6cfafab49bfd858101063d41d5a86ef68f3f9e8cfe23c1d4ec7bdc56c488f656050413de38b6ea03f0e6cbed07915feffec2759f853700bbc76af28dfc0132ed4aedbff7871eeca5be9c6fddd722cdf2093fcba56b239d578c05ee61f3076d6be5faae64fb4d8d8b51cd1d66b5e9bb63aa734617c9c3a4207f87c91a1cff4811af869bf7b01718cfd8db4b7e2a1302d94839cc2b9543f58d48ebd4dd8808ccb11ee629f6d34bda9111829a4681fe22b601d33c6e3c872dbc42bedfd0436c0245aec3fa2124c8b5a099987d65faae8272efa460e7614cf9340be1754d727fb1d2540d45c7e0ea34433407055fe3b217dafef5fa504213fbef5bf8ed51e454ba4d44a91b3e0084eba8a1174e06ba89a53ffc13984e4846e73e5bb8c1f1ec9e97657fcf99277ac745068e92895a06260d3a44dc344ba4f907de55f7b754f836ad50a9d87cb5a754465778fa3cac70927d8c76d3529024aed22610714cc45b21699f5541ac7bef22c3f213067a60b06c0d881f8e5436d25c5686c0ea1d0bcc23a4668a3ae5b07ddf4e218974cf3e3912af6b8827972534a1f7e5b69684aa4bd63bbf0b3042730493352e1cb360658d97785a0631082a8fb39e7c2004e64cba527b1c22c0b0a966c8fcf114f0d12e1e42754f53ab807e7af1271ef649375b658aaf0ccee1a3faf8f38892c1d09d1c5286fb7b1639fcbb2fecc8d692610b0f5cfd487177c329e0de887104e6ddb3d067619a61351704782b399733df8b5a4a83b30894c639cd31363e1319e0014b50a58964e7317498e6793b1feb0d8c949a71df511a14c8be8ed7b7ca5fe740618b4ab1cbec3eeca27beefd7a1d4ba8c158b7ec8dda876187fe9daa2fd32c4dc3127cba17f8cee3deaa9fa0f7a06dff6d4ee9a6c2029c235c8cfdcc50477d8cc724ad1c03a3390fca7af78e9b058c8bf2cb3f6bffea59382f1e342157a67216646bdd19d834eed6d5ad96a1fab1240b15536ceb035e54b49603781d3ee0394d6bac3675b6158f78e87a7d0ae97c88ee0afe2d666424d5efa3409593c10fea31c7616e6853e7469b0d494eee80c17e96be15152f380a613020cff70a8dda692cb79cfd8fa35a44b4215677fc44b3c3c6ae074c79b749253f382930d0ea20dc5cf154e90625e84927112e8e2f722efb554ebdd0676bb8f4773c89c0bd7e43f202ec884c89aa50101f28f0a2d3971658c4a245dff50f00954a1ab2f0daa61b3499af8be25d2c89fe1fbfd03584d87b8bee4fafb1041f87b8681b4961e4a77642f7496364e6e106ded06f0176059ab64f24d1cf5b43ccacefc5b561cf3dd613ffc928735dbcf876cdbbd843bd16476827beeabf8d46b92d869b52b4c05a940dc7ae6bd5bf6a6312dca8fb685fce93ffca564927cfeaec305065395649bb2c72e1581c4400ccc1ec5c7d14d7e28d7977967eec0347aa276f17890e11dc741c9d84defc3bbc9d794e3b796ab0738586adef4f7961ef78abd62af55d881f64fd69b494f4bc59b1c91ae4b5bdb32a67ffe07a03a866df8812f4c9ed220a2206b233ff98719134cbd271f2e1226c76999400a50d02498594fb221339fff77913e88df40ca509b77a56341799c245fc980e75a68ed4333eeaf1e2b3cb40e61e589ec87cd74ef53915fb50fc414e947471dfb502e781bb42c60105df8d5f46b9405571f6b0b02c71173ffb899241a46f495b11bcc111d06feb977fe855aa65fddcf963b5ead15769953f78115535f265c80af1fd24ed558c716d0f463925f924b016018c917af643c38e15401ae030d4e4c0b8fee4135ba000b72b247b8b59093a33eb9e0adab92d1fdf0635ed26a4b3c72530a8aa326916bffbcdf2d17cd2ddb275cfeb4aebafe7a59e2b4f036fca9308e17647cf831212bde6aefa87f65356fb67ea12317516df237f598fd72660f8a2d830caadbd96c07cd643a223b12976f473fd3d6c9a0fd938ef4fd6349067f3cdd7ac549203e1837ec37b735fc30316e6c8dac2a7d3cd3954d34b19c4f9df0580879a2dcb852f5c94deffd838db1f41e2c5c1b7ef6fde34ed162114f88df22a5066be36a90690217017c545a445327f05548fbb6c4cf43d8c65958fa825effad6588551f59a826b891ce7e02c9ea7d71d4e5de94688524c6d884bdfb53aabfecf6665366e50d63a00707ddb058caf6eaaf8c07217677108987774d6fccf486f50a25baa78ba580fd64d65a198a1f6ff57d4ecef048fe1d379d2c866ee49cc9161b240163462bb8ac3d5ee908859b985cf8bd2ce640393eee49a331c1f6fd8d0c0630e590e44bcb0f69286d28df902e505406d1fc6e96a2439cb11bd1ce424bf0d92534cb6de8978750f1a3533ccbfdce1278c41595e5da34c89a8312112ed6b16c732ee7b0ea3554c59ad384bdf1bd5c7b47722af6cc9fb3f06c1d10a9541a8e5f36aceba28f573301f296b14f0071602ee5acadba2ce1a77b43f5f07ea41da7d7b0b1e8f9f7bef2f7f2950d08e343889aed55ca0eac3a866ea19393eb11319a6c241357af1cb184d7357d92efbe3fc54315d15e69ad1ed79fc0a001ca9fbe8c9cca58193f7d75c90185fca7162bd2558b458467bd023ed3f5e5ebae78b17bf0a49d211dc5a0c63308919019cd77e7cb7634ee1912aa67f18d9260970b92e9e46788ac6e1bfa394a60fceaea768791314bc010923b761cc900cc873f922acda0a45e907422ff01a1007bdf329efb1e734cd8dae3866b63f06905e1da4fe5fc8ce576f5bd47b711b89eb8430278469d8c2f0e9745381edd6c4a5d9846eacd7bebe088f24e0362d46d172b8f582241c361ce320d768ba022e627fe56e0f8ce3c4edbf32fccecd363cddf3279f221b012893584db2e25cc8d0c27a88fe4aaf93b4b023dc90e1c047587756b242044e02f5df787a30a54936b82e7e884057211644630277f62c76bc42053f41be555f28f14d598801ce983563c225a7f7f0515d937dee165dd10e4bbd0a273e7b598f5224fd582318aa2e9679eb8c58ce3c48d63dd32ca9bd426764b6ff86b42b961027d99706faa22e52c84c0c1ad6cb7defd7c9b5705689b38bb74819f5ae6125e02204bef724fd9733f379ece87eac3cf68113a974e3b200e3e17a14f530d6676e841f54a125d35f685a55b5bcf7939ff0553a4bc159e7b90042d4695b78677d6191dd0f1b18461e4a6a6701e33fc5d9b6e319d8702fe7a5f232772d7ca5192abb69c4ec7a009c4b2c7072b6762458a20f7617efd636b8c195a2152a6fa2d4dd66856b6937467bfdabcb766f4927bce745f6e8f94a4734699acc66c757d99d406e472922cdcd53a8ea813406349e59a89729a67c586807a14a7764d2eb8678862499e732433ac74894a6a29723507d3c6ca908f74e9dae0a6536e3ed336587ca20352a7f304280481444deb30986c0c58208e1a63c889eaa05af58646be5582e2b05307e1db6d259e778f69668b095ec4daf3c4e81190147939733f305ea0b83ab733886e86674dcb7630a533afeb18f95fcca97df68078302fd0065746b9f0c090379e65cca8d9f2adcd2d131df619a2a4b9c12e8226a660e648a6ecfd669a58b9e17d7561e684e5c2149177b8a5a178a84282c5bc5e507bc480a6e4aa65bdd1be84918c94a8a4aaf7c76bb03e40171a5253363f86c36b22af29cf9283eb9e0f38c13cc2a11bffe6bc92ed6bcb5d52a242324e865ba9c20ef175f372dc3b064b9bfccfeca0b5a647a2b39df6bd9d12829d94a0b0ee41c878ffd1e09496554bb3f627881717f42e7312d65526583ccb8d064a82ce7366f06f4665a1df4b7dc2ffe83464b2e4e5726df69618e0c63d5b98bce831e946b87d0a594831dd4e40a154e72ac947199b32fee0d72c04bc4265469d956652095a8ec417e6281075684d1a76f83c19271965a4b5f092b4c3fd98ed3c2c8ea4cd68e095662e6c87f930551cc2efa9347d5b99e69785162dd7c035036af479cbb082f4c3fd6363e4841f1b89ba9d8c9422f154d5211fdc755de464c3246340a72a0f39a8d73e5d2337b61631372245e8c3e7a711c82047028ee0860c40d5483fc01b7a230d2e69b8bd5e09083e91faee8f205c89151ddd56b8675cfdad1af933582dcf0068f55a97230a747ad854281518ad1c852f65c5731065caaa2285bb2c8b5e8eda3a7f4cd2c02c42af0099765ea4aef4998286c8ebc4e50735994ff9ea335ffa1ae344c5d1484fa0a437300d6495ba42c87482ba66e421076be5769fb221fa41866d1fab625d39e5699844886a7b0edcd2110216c07d81c06da8915c05a311b9c09a3b37500a46e04941440d6912f3065725d095f79158f4300f87d7bac492d5d359d6b575cd90fbed37f362ff33fe4e6bf3a29712cf9c187b56641b83149b2284a52776222f4ea5f5fac3c80d4f0402e77504527a195058bbeaf950c70e6a478d596e0d4568293940edbe4aa92544013d379ea6225d5fd6b14bc056b64cdf9b2009bb0188bb76381b813ea78edcfcd7c7c8d4a699d73b24c6ce0f93aed883cfcbaefff7495eae74026b5f485d488a444a6d27ea173013ce85e24e1fd10867bce60f76f9a527ca30a332683c9aa0d9a69dce803a836e5ad13d39d7e1fba65e33419a541751bc30d5fd936d8eb7a7506e545cc346049e28c6ebb31a13fcd16c7d2238b3e1613e3f81a8a20c4441eb157fb057b31bfd8e65df9c31722e542290fd609f56ade33832acdb5ad8cef155f791b5ab85db72b832d698829d466c59c1c2"}) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="883ef43657879598d185ec2bff0bb8", 0xf}, {&(0x7f00000003c0)="a0", 0x700}, {&(0x7f0000000440)="a1", 0x1}], 0x3}, 0x0) 01:12:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000300)='systemem0md5sum$\x00\x1c\x834\'\xc1\xb2\n}+\xec7&\xe0\xf1:\xd9|\xc2U\xba\x85Z\xc3\xfa%\xb7nH\xbdC\x02\xc0j\r6\xa6\xb3g\x00%\x03\x89g-\xa1\xf7\xbb\x19w{3\xc3U~e\xf2^S\" \x0e%\xbcB[\xa38\x84P\xfb\\\x01c4P\xd7\xfb\t\x88GAb+b\xa2\x80\x97\xcbJB\xd7C\xf9y\x01\x80\x00\x00\x00\x00\x00\x00\xa8\x9d*h\xc7\x021\xdbu\xa5\x16\xabl\xae{\xd8\x05n\xc8\xe9j\xf0!\xe6\x9b\v\xfbo!Q\xf0\xde:-\x99\xf91\xe9\\\xd9\xb8\xd9\xe4A\v\xcf\xb0\xa8\xcaC\x16\x9e\nL0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x24, 0x2, [@TCA_ROUTE4_ACT={0x20, 0x6, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x54}}, 0x0) 01:12:36 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f0000000780)=[{r0}], 0x1, 0x0) 01:12:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) 01:12:36 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) 01:12:36 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000380)='^', 0x1}], 0x1) 01:12:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 01:12:36 executing program 1: syz_init_net_socket$x25(0x9, 0x6, 0x0) 01:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x5, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 01:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x49) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800070006000000"], 0x3c}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000010000d04000000000000000065010000", @ANYRES32=r5, @ANYBLOB="b3a7cac600000000"], 0x20}}, 0x0) 01:12:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000180)={0x90}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1, 0x0, &(0x7f0000000140)) 01:12:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000800000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:12:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x20e900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00011, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 01:12:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd}}, 0xe8) accept$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3"], 0x5c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = open(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x8, 0x6, 0x201, 0x0, 0x0, {0xb50c2b45babdec0c, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000380)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x80, 0x0) 01:12:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x184, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0xf, 0x0, 0x1, [@generic="32634f1488395cad076449eeb47128d3dbe989746360a23f472caad17e6d526c86f967bfe74f87eed3c44f073a8c3caff35304067aadd500b24855a0d36b42ffde52d5b59284ae960b"]}, @nested={0x11e, 0x6, 0x0, 0x1, [@generic="abc1371d093916b204a3a8d02233de92d9958279a095b1c74ef095a2fefdd39c3203ad4ef205ecbe86d018dcc4c71e6f4f0da0799f5945590dc11509fd28cca0b8352410bdb6e04eb443189fc2e4020a3ae2f2b015af8a39dec1dc9cf66e26b05106050c477cf7a3ac94600fc6871e07c27632a2aa4a9afc2bd53deae51fb6ef9c6ef63867c855440624e6881ac6a74af863857240c16530e61de5101e74ab56a53f1c8c15dfbae56a2fbf3d0ceb60b24b1bbb8b9f0f1af8d957c6836504933115044bcf58cd7c96a9024c89f725d00d019096739aa94032e689489d55fa891749a8cdde24dd84e6db53faada1d1b3a617e2085dc547", @generic="b1b50e4fa20a10635100e355b8f37495410a427f27c19ca65727c6b056fcdce1388384a2"]}]}, 0x184}}, 0x0) [ 929.961792][ T2660] device bond5 entered promiscuous mode 01:12:37 executing program 5: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:37 executing program 0: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, 0x0) [ 930.040730][ T2660] 8021q: adding VLAN 0 to HW filter on device bond5 01:12:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:12:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002000353b00000000fedbdf2502000000000000000000000008000a000000000014001100697036747e6c30000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 01:12:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000800000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 930.205745][ T2728] 9pnet: Insufficient options for proto=fd [ 930.216052][ T2728] 9pnet: Insufficient options for proto=fd 01:12:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000380)={'netdevsim0\x00'}) 01:12:37 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3f}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 01:12:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev={[], 0x11}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 01:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 01:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 930.361336][ T2741] net_ratelimit: 76 callbacks suppressed [ 930.361362][ T2741] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:12:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc058534f, &(0x7f0000000040)) 01:12:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev={[], 0x11}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 930.512397][ T2758] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:12:37 executing program 5: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000800000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:12:37 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000280)='.^\xc55\xdb\xfa\x98\xec\xba>\xc6AvV\xab\x97\x8c\xd7l\x8e\x1a=\xfd\xc18\xb8\xd6\xa5\x91\xf3\xa4C+\x16K\x99\xe4Q\x9eE\xcf\x04vl\x98\xefm&\x13\xfd\xa5\xb5&-\x8a\x8e\x9a\xaf\x87o\xa9\xd4\xdfH:\xdd\x90\x80y\x9a\xe5\x9ek\xf78\xca{D\x8d\x0e\xcd\x9d\xb5\x9bK\xbf#\x16&\xa1\t\xf9\x19\xc8\xa2G\xfd(\xb3[U\'=\xa5\x1c\x8c;\xec\x1d\x84l\xdb*\x8dL)\x8cj\xd4*\xd8^PHF\xc4z\x81i\xee3\xf2\xfc7@\x1br\xb9\x88|\xde\x85#\xb9\"$@\xf9\xd5\x976^\x15\t\xf7K\xd7dW\x04Z\'\xb9&\x12\x03\xe9\xbfR\xaf2\xd2\xc2\x9b\xe7', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) 01:12:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc6010004c0004000800050082c137153e370900018005001702d1bd", 0x2e}], 0x1}, 0x0) 01:12:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev={[], 0x11}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 01:12:37 executing program 2: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:37 executing program 3: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="2b000004030000007ea34a000000000000000002ff0f908e59e863b3d0dab4000000006d6435738f6d73656c660052769f263a447d0600fd81acc7c73912fb6779016d1abf5be93b3d8d3874d361e396f1835b50ae465651449a030dc2e13d0feb6e8d6800b85ec2d210822e80fe1a48feacd28a099b40d01ecb9b09313cad6e47fb6829a4c119802000000000000000e2375c41d46051565e60cb43e40a52535cc2c27d07943a8552845b38d5e3ba145d34945b3bb4c68c2b66b2ff9505f19005a6ca538036bcd5e2e6a999b35a413b82a89b19ebd4f952c584ebb98985550ba106676b8cf6178c8049225e0e10f878932ebf7d299f731da5026887bc335af38968c1f0000000c600373cbab8fccb58ad37b3a1fa5a38e4494f077ee32ff73ddad6543062df7a69299a2295563880e8df54372dc78728cd23eb813f55c7716e"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev={[], 0x11}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 930.649408][ T2769] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:12:37 executing program 4: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="2b000004030000007ea34a000000000000000002ff0f908e59e863b3d0dab4000000006d6435738f6d73656c660052769f263a447d0600fd81acc7c73912fb6779016d1abf5be93b3d8d3874d361e396f1835b50ae465651449a030dc2e13d0feb6e8d6800b85ec2d210822e80fe1a48feacd28a099b40d01ecb9b09313cad6e47fb6829a4c119802000000000000000e2375c41d46051565e60cb43e40a52535cc2c27d07943a8552845b38d5e3ba145d34945b3bb4c68c2b66b2ff9505f19005a6ca538036bcd5e2e6a999b35a413b82a89b19ebd4f952c584ebb98985550ba106676b8cf6178c8049225e0e10f878932ebf7d299f731da5026887bc335af38968c1f0000000c600373cbab8fccb58ad37b3a1fa5a38e4494f077ee32ff73ddad6543062df7a69299a2295563880e8df54372dc78728cd23eb813f55c7716e"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000800000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 930.771974][ T2778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:12:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:12:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 01:12:38 executing program 5: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="1ea9101e3ea3206c86666a2734980f1123ae8f2f64d3078030c62133f0dd91e6267010bb6a47171438cf699d09ce5bae2eb3c60d00cb7fddfc94fb777274db6c57534308476ef353c8b7253d6b0b79b336b9849bd5f1725359cf650196648a75bd6a3970c27d3b52efd8d2d6d88a6d290e63c19f337b4cb34c061b2a8b7d756f7f86f3eb85755016aac74d55cc949ed9c490cd9f4e24c1f35a95b2444058c06af5e4bbaed2fcadef0fbb1fbdad26c5434610b284eca3a10e04f63c8cbbbab3e0e3878c8ce789accc45aea5880424c7d2393db94d5dc4429fa6440450165f559b8ea6a281dc5e72a541944783f805af6c2bfed5047c5c65f97b285573d2d2c237f7b2281f52224db8b17df2a27d2e64fb7fa819e33ad6d3d9f620651dd40fa30dd63de7f32858f5409cdcf92f00ad081e92ffc7c120a4a3db959c6b70035a215f47c7ceb2da38b0022814b43ad86c7498ffc8d09125dafbf5a556189dbec4dcc7ad085b96afe4f0e82993ff64d01162ea564d6dc736000e15dd0f95770b2dd96af945ce2d44273d7658f5187c5300d8eb260706f8c8bda9dfd1e6059421f7c3c42a69c895dcdf1a0134f8c9657903283152e92585117afe51b3a7c1c2e8ffc8a53e6d4300ac9016dcd32f2c2dac1b9a59730d9867ed9aa26439f95408f647a416b735b89161f1950640eb1cb9c849391f4117762f145e5d7a0b7b284a136f889d783bace20a66e44a994dc229d8492d18bc8cf6a3d88979df91824aeb8d0e79e366e634c96523793608323ccab88d49365675626fbc0b3e670f6d88c3038eece767bb47a83bc077bddea40b98339a778f72924ddb3733e06aa312e02b31e42593410fe70f344546815b0f7d4c36cdd600763d38c06ab66520af4ac7f04161f8885b6709d70e4d1446e547ac9e4666dc071ec052cef9c3053a0a536c8af12e6c2f3f6a0f4e66bb107197f72470a09baafa7eae059e874f3274d099fa5fca0479e59c8b5ae8024cccee29867e9a4d5628d708ff0c767bf84462e3ef5ab7aa228a19df66f91ddd3db04d2b864e209d942069a685d406b623e4ef9bf32f5c1188b42e04fcc5482bc24d6d352a39d570d9b2cfad2bbf9985ac74e940d6da7de38c2a11a04918de2d8556be8d360b4e1055e1b2201f33918ea7c2207a0c8253290d29d8ddf8f63fcd2fb080fb56f080c8b2fb17e63dc0c305a1b9f2e63417dd6bf6d26e419bb29ffd85eb92e796b45d5a96e0a53b5bf321e5081f3da2c12d525bdadbad3d5d3160195ff601fda979c89e4a7f8a882228297bb229aae250b8b0f967c523cfec722c07a9c52e4ebe8d45f766c76cf810fc342862b0b5c7b094e2357c635802da45b48277385c08d0feca712ceed0320a5290e81061aafdbffe89c826c1221cd72c509db96f9c58fb6badb8820eb120e55ec1da871d8233301a701860594bd36f1ab1e5d12418e86458a96039ba07182981d6c329130114f7ed21d5387ef13cf02b6c299c8948186d0387997ee59d1e38b10578d0e98fb8e23f0195b56b98e7d8b1958223ad030b96c54a9d632d6aef53270b9e2ba9bcfb24a104f051507353921fcb29e9eb5340a85df027990e8efb373f8b2977647d153281426cd379468b702558445f3e286fdf8be5e0a5113122a0cded6c57c7056f856c7d568b31e746cfcb63eaf36f074eeee9eb4b70f638b61dc7aa60e71369412fe9bf2a1df9097cdf20307a6fe40cc445fdcbb00c7cd9953b9ab06be798e7a6cfc1402c69b549373ce261ddfd5746f2aa5e44efa42edfe26fa52613a3f379efc5865ddc24b24e1c2f34c57ceaf8b57957a1ba0cc25bd7fad80da2001845f5b2e3c423add91f57927212842290173d8892923a78fd1087f04867a7656eff6d377225aeaa2397c40317558f43291d15150703dd96b61e121ebcde67b8671249f63af3d7d252923167b59c53cdec98dfe634fa11dea321fd9e122ca4779ed32c2a1a26417c51aaafd814156c117f36f2b4208092984d859a66bf02b3ff077fb835f132b5f2097dee2a19e09b1d1dd7c25c6006353051a317240693d004a4e5553b66cc54e11ddf38d469bdc52f4b7afbfff68c44550bc235656f0106399aad87cef29759a58bb9b936c79bb41062e996901f985f8aacf33d6c5f665e1407a83a96aa5a57acb4c8fecb559baccfd9d142387d0a7dc3a390aa5e18645c282c9fc0650e3ad7376f1a5db1408d901a38744dc5b0ae364f9ba95261e503fa95843a14fc871b5a6139202c5e1d990561d40a5768a220dd30b8d5b8aa62d9301660ac504530781b3eef02f182386dc439dd80fbae4fe353118d59aa5be98c607de0eeadd6d456cf4a5c945deeca7f564101e6eb992da2bfbf61eec8e7891a8e3dfa0eefd4f322164704e66d72175484d6ad0b8a4efa3ccf191f746d4252257ec7c6d9d2e7fd65f68680c5f6aa44d2bdbaf0f726fe9957f3edf0acdb7013f5e63d94c98f2d8138f917cf524ea58ac7466577c21c6659d778ffb6bddc5a04b5070bd768591bfd9deeeabc93390d37c35051840ff7287f95a6c8a3ed7f1b9300fb94e3421272223c349abcad0c897f49dfcc0c39640562d9ebe3b349b0984cf0f978b2201a1d86f0da9f04e5e18e4447e0f8ecca2dbf5acc0bff8f18029c0443aca8554efa1ceffffc01e306f2e8de27551a0f1625a8e6eb85dd99c7fcca90db6edc7fd232df7272912d30e4ec1d6d6eaef0941d7640680ececc5ae484a65572e4c4406e1e5ebedc4ce35726f2e03d195db85a0f24f6d7d1b8cd6516042a517f0dece9f601c541d20f21ab51dc22dfa5f26a5fa5c007e10f4399a77e6309d7e84a5b8d1c224024dad344989f84ef867f066673877dafae13d1479d69b80da73ec74de42ff70e980fca827ca5e7f53a9fd224e399c4b92132cd408dd4b840a008c7f537da4a5ef4d477c3a7dbc1e9d85930470edf4209ff6692405df1127c8b85837a799407569dbc7f769c6d7f773401005b6149b13ab5e67a8693415240f4a25be8a12761d71ab178c0c78ee45737b013867a988677276dc3a0928d650b4d3b4f82bacf7b34e3bd22f4f8f7793d5820f5a751cd98e38da9c12cd78246d2206803332ba91afe5bc36f08ed8742a23f5ad3b8ce97d7c07f9c0d04b810d154b96e2fbe64ab55546ef30fa8cf57993d9715b8ea6de5a450a995e39c7b55acc6ae3f22d3580d7c945db0599f2e056c2d882d2a4b4279b54fe3e499353361870e0914bd0074625c71d2c55ad52e0adccf622c1574586f7ef24a6828eaf7eae8391bb86698fdb581c21f18b94d05847efc125dc3b7ec5dd8e4b5e8c2676f834bd4debf96c4119d0cc341f87d6192ab979c43d1eafa3c95fa612e16bb363478c7842c3c0cd7c3bb64aed7a4d0361acc4e8a0445f4dff79850e16dc07a1bad47a977573345f6c98d0aa9b45c087f4d9f17e4552d075cbb1fd5de0ecea1d53ea990c52d5199a8c76ceb1ed36748c612b8108b190160f0fd586974ca67c2ff21ef2346e5ec032907c8b4c6c07b9ef00babf9b07c0f893ed48a543c40f3d1a870cc21291805f238bd9fe417c33bc21381677219345d2fb7f1cf4de5a22c7db384b3acc2a06cf16ab960d8742c2fc7f15c2641c52767cd1710995934428b92c0eb32342d4e6f19ff6b5a35c0c55a8ad33bd30dc7de0e22c63ebebd62d162b261cb698d55e55db950d40e9efdbe892d5a06f372d154e4250a4c8e4dbad713401acb4ab83edb0b1fcf2a34a49370f89838db1b6e0123fe61ef71887586e0a5e55e0bd30def92cb3a2bb942f645b5e48322f76f3082d1887b53d50c96090f479c6571601ba269d8a781f0c375739a8d453d42be21c4c62dadfaf178a6a1054eeedb0864f8052e75e901175f2f832643278a8d05475bf7f8737dc18e40dc34831c307d71b646eccb92430e50bf37fa62e8c9a0e9097a4a0dac4305558352c084689995c839938138905a610bcda9a812356a3ac655ec1c7325c00290215710393480012e7afb33560400c366eec827513362178570cc43075a86e410abdf56a8f60529e79abb0700e17bd3ba521b122a02e1663897158310a8fcca895e81e158bf61bb8e027be611e5996da8ff1f8031e86e25a7191b6bf080783fa927effc99e28f22c35489b989975fa5f24b949f9af3eae289d0204d558327899226ac2d774bf3a542440e41674c8cf1e2cfd8018da92e1108fc5f7354d2e417ea24a38955c479b50a424d01d30570b655277e45d68509a857eefc4a2254e09a68409d43a05fd4d2367d9f8e3cef3d0acb37f5383c0369d094550b73f3274e62e32ecd059b38267330af37cbe3b674b0f17456ba094b7a51a6535294e2288eb3ca8098106b11565a5d0d3ad81f9c2c88b757e2d2ae293f2bfadef60bbc95fabd17a22ebcf8faa32f39ae89d235401826a9286e1a18bb776c9c00ce1937b8d24b219ff44790de869413fa3781757a625da2fd8bb1a84a1c87fd5329e3b429f633c6dc41aa13f1d4a15ad5688a84efecd2756afc49866d1d632f8b3397dc50d51d63551df652fbbe546fdfb67d06a65736278fe5355bd252e6171498f26672981b3e9da6eb41a87479ca47d86b9224fd18bb7e959c218e9f94240b654c62c377f92bdc07242b3490dcb54681c8854e0e2290adf581c6c2564402b94f270a90c549a0d4473dd5a275caec37bfe31a751811d856c95b4bd87be494f5766478dea7ed579279a5a8e553df4aab81c77de340ede24da7db38f69e5ca1b805334c9c5ebac9938b66efdfa7b1e141cac29e00a34a7c4e9d90a4c29a8d38b3f9977e79466da9fbe9f282b25140a62f8207aa9219de18cb48077cfa184de9ff16aba6357df37ff90ec4e5284b4a02f9867f08e6ec5c218e0393de75095911261870e50ad4fc7d55c094408b9605fdeb9234795824906f7e6747f93362f6eb8563c6250370e194a9703ef5bc8ee0e993fbaad800df411b5e1dd8d3afcd1c93e5b2c8eb0a63a63faa7a2e7fb1b063e9adc5efe4c1686944bf7ba21715171aacd693d74cacd7a0493ddb6dccb968998811fab6749782a71878d5d4e603b37ec74caa14b6ff8c03367ce01f20c48e8527e2f6496ae994fd14d5d84f2ab18daace47f5a31c5e7da82e7f90473a0cc8d5da4147422389a729f1bfccc86a59af3c06edb4beeaec6387794a5438c9cb35cb3c6f7fdc4df32937e200b5f23efd04f793f8c4642f3945e35eb1dcb318d354765b24d83648d2be344a61ccbcee25544629f905431502a303ff4f4afb8d82a542089af84db0fd307d25eb70d950b8f83206cc05c9ec4ca3462f64c6f82680c775f12206d840876013df1f5a198811438b341276afd4ce33a61d5d0930caa75128f1fb7036b8d8ddd9102bf4019b9d14e0ef1c45a140badecbbe61b6cd9dd66a87fa62539a7da4e2ff302e73363f1fa07fae200461290db2c045bf63177d5b7d7dc69fb73d38b3174781cb1901adc059b2908c2f580de1e2c0d91cfa0384bb8e43f04f107af12b810e562301560a9150cb8e296952d3e8d247fd39fca16adf239c73c6d0cf3302fe3cde43a69f1144b0c9c0b2d4f7bbf4e080c95ba55ed791dc4fa214c0424770272830058c14a9b62ff62f605724d3a68d87c7d6c8bb9b95d63587f3bba343b84d20529ce0efbd2810def6013177c7f66bd9790edef28ca1f89e6288d3af5b052abc11776b43f23fcdb07508cdad0dbd7adf0dede44042d45b4585bb927f96c02a543520f0e8a6d301624f096c55418cd55a2ed0c0348d32a211cb8150befa644a4e4a26a9af0000cc550c5d", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 01:12:38 executing program 3: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="2b000004030000007ea34a000000000000000002ff0f908e59e863b3d0dab4000000006d6435738f6d73656c660052769f263a447d0600fd81acc7c73912fb6779016d1abf5be93b3d8d3874d361e396f1835b50ae465651449a030dc2e13d0feb6e8d6800b85ec2d210822e80fe1a48feacd28a099b40d01ecb9b09313cad6e47fb6829a4c119802000000000000000e2375c41d46051565e60cb43e40a52535cc2c27d07943a8552845b38d5e3ba145d34945b3bb4c68c2b66b2ff9505f19005a6ca538036bcd5e2e6a999b35a413b82a89b19ebd4f952c584ebb98985550ba106676b8cf6178c8049225e0e10f878932ebf7d299f731da5026887bc335af38968c1f0000000c600373cbab8fccb58ad37b3a1fa5a38e4494f077ee32ff73ddad6543062df7a69299a2295563880e8df54372dc78728cd23eb813f55c7716e"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 01:12:38 executing program 4: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="2b000004030000007ea34a000000000000000002ff0f908e59e863b3d0dab4000000006d6435738f6d73656c660052769f263a447d0600fd81acc7c73912fb6779016d1abf5be93b3d8d3874d361e396f1835b50ae465651449a030dc2e13d0feb6e8d6800b85ec2d210822e80fe1a48feacd28a099b40d01ecb9b09313cad6e47fb6829a4c119802000000000000000e2375c41d46051565e60cb43e40a52535cc2c27d07943a8552845b38d5e3ba145d34945b3bb4c68c2b66b2ff9505f19005a6ca538036bcd5e2e6a999b35a413b82a89b19ebd4f952c584ebb98985550ba106676b8cf6178c8049225e0e10f878932ebf7d299f731da5026887bc335af38968c1f0000000c600373cbab8fccb58ad37b3a1fa5a38e4494f077ee32ff73ddad6543062df7a69299a2295563880e8df54372dc78728cd23eb813f55c7716e"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 2: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="1ea9101e3ea3206c86666a2734980f1123ae8f2f64d3078030c62133f0dd91e6267010bb6a47171438cf699d09ce5bae2eb3c60d00cb7fddfc94fb777274db6c57534308476ef353c8b7253d6b0b79b336b9849bd5f1725359cf650196648a75bd6a3970c27d3b52efd8d2d6d88a6d290e63c19f337b4cb34c061b2a8b7d756f7f86f3eb85755016aac74d55cc949ed9c490cd9f4e24c1f35a95b2444058c06af5e4bbaed2fcadef0fbb1fbdad26c5434610b284eca3a10e04f63c8cbbbab3e0e3878c8ce789accc45aea5880424c7d2393db94d5dc4429fa6440450165f559b8ea6a281dc5e72a541944783f805af6c2bfed5047c5c65f97b285573d2d2c237f7b2281f52224db8b17df2a27d2e64fb7fa819e33ad6d3d9f620651dd40fa30dd63de7f32858f5409cdcf92f00ad081e92ffc7c120a4a3db959c6b70035a215f47c7ceb2da38b0022814b43ad86c7498ffc8d09125dafbf5a556189dbec4dcc7ad085b96afe4f0e82993ff64d01162ea564d6dc736000e15dd0f95770b2dd96af945ce2d44273d7658f5187c5300d8eb260706f8c8bda9dfd1e6059421f7c3c42a69c895dcdf1a0134f8c9657903283152e92585117afe51b3a7c1c2e8ffc8a53e6d4300ac9016dcd32f2c2dac1b9a59730d9867ed9aa26439f95408f647a416b735b89161f1950640eb1cb9c849391f4117762f145e5d7a0b7b284a136f889d783bace20a66e44a994dc229d8492d18bc8cf6a3d88979df91824aeb8d0e79e366e634c96523793608323ccab88d49365675626fbc0b3e670f6d88c3038eece767bb47a83bc077bddea40b98339a778f72924ddb3733e06aa312e02b31e42593410fe70f344546815b0f7d4c36cdd600763d38c06ab66520af4ac7f04161f8885b6709d70e4d1446e547ac9e4666dc071ec052cef9c3053a0a536c8af12e6c2f3f6a0f4e66bb107197f72470a09baafa7eae059e874f3274d099fa5fca0479e59c8b5ae8024cccee29867e9a4d5628d708ff0c767bf84462e3ef5ab7aa228a19df66f91ddd3db04d2b864e209d942069a685d406b623e4ef9bf32f5c1188b42e04fcc5482bc24d6d352a39d570d9b2cfad2bbf9985ac74e940d6da7de38c2a11a04918de2d8556be8d360b4e1055e1b2201f33918ea7c2207a0c8253290d29d8ddf8f63fcd2fb080fb56f080c8b2fb17e63dc0c305a1b9f2e63417dd6bf6d26e419bb29ffd85eb92e796b45d5a96e0a53b5bf321e5081f3da2c12d525bdadbad3d5d3160195ff601fda979c89e4a7f8a882228297bb229aae250b8b0f967c523cfec722c07a9c52e4ebe8d45f766c76cf810fc342862b0b5c7b094e2357c635802da45b48277385c08d0feca712ceed0320a5290e81061aafdbffe89c826c1221cd72c509db96f9c58fb6badb8820eb120e55ec1da871d8233301a701860594bd36f1ab1e5d12418e86458a96039ba07182981d6c329130114f7ed21d5387ef13cf02b6c299c8948186d0387997ee59d1e38b10578d0e98fb8e23f0195b56b98e7d8b1958223ad030b96c54a9d632d6aef53270b9e2ba9bcfb24a104f051507353921fcb29e9eb5340a85df027990e8efb373f8b2977647d153281426cd379468b702558445f3e286fdf8be5e0a5113122a0cded6c57c7056f856c7d568b31e746cfcb63eaf36f074eeee9eb4b70f638b61dc7aa60e71369412fe9bf2a1df9097cdf20307a6fe40cc445fdcbb00c7cd9953b9ab06be798e7a6cfc1402c69b549373ce261ddfd5746f2aa5e44efa42edfe26fa52613a3f379efc5865ddc24b24e1c2f34c57ceaf8b57957a1ba0cc25bd7fad80da2001845f5b2e3c423add91f57927212842290173d8892923a78fd1087f04867a7656eff6d377225aeaa2397c40317558f43291d15150703dd96b61e121ebcde67b8671249f63af3d7d252923167b59c53cdec98dfe634fa11dea321fd9e122ca4779ed32c2a1a26417c51aaafd814156c117f36f2b4208092984d859a66bf02b3ff077fb835f132b5f2097dee2a19e09b1d1dd7c25c6006353051a317240693d004a4e5553b66cc54e11ddf38d469bdc52f4b7afbfff68c44550bc235656f0106399aad87cef29759a58bb9b936c79bb41062e996901f985f8aacf33d6c5f665e1407a83a96aa5a57acb4c8fecb559baccfd9d142387d0a7dc3a390aa5e18645c282c9fc0650e3ad7376f1a5db1408d901a38744dc5b0ae364f9ba95261e503fa95843a14fc871b5a6139202c5e1d990561d40a5768a220dd30b8d5b8aa62d9301660ac504530781b3eef02f182386dc439dd80fbae4fe353118d59aa5be98c607de0eeadd6d456cf4a5c945deeca7f564101e6eb992da2bfbf61eec8e7891a8e3dfa0eefd4f322164704e66d72175484d6ad0b8a4efa3ccf191f746d4252257ec7c6d9d2e7fd65f68680c5f6aa44d2bdbaf0f726fe9957f3edf0acdb7013f5e63d94c98f2d8138f917cf524ea58ac7466577c21c6659d778ffb6bddc5a04b5070bd768591bfd9deeeabc93390d37c35051840ff7287f95a6c8a3ed7f1b9300fb94e3421272223c349abcad0c897f49dfcc0c39640562d9ebe3b349b0984cf0f978b2201a1d86f0da9f04e5e18e4447e0f8ecca2dbf5acc0bff8f18029c0443aca8554efa1ceffffc01e306f2e8de27551a0f1625a8e6eb85dd99c7fcca90db6edc7fd232df7272912d30e4ec1d6d6eaef0941d7640680ececc5ae484a65572e4c4406e1e5ebedc4ce35726f2e03d195db85a0f24f6d7d1b8cd6516042a517f0dece9f601c541d20f21ab51dc22dfa5f26a5fa5c007e10f4399a77e6309d7e84a5b8d1c224024dad344989f84ef867f066673877dafae13d1479d69b80da73ec74de42ff70e980fca827ca5e7f53a9fd224e399c4b92132cd408dd4b840a008c7f537da4a5ef4d477c3a7dbc1e9d85930470edf4209ff6692405df1127c8b85837a799407569dbc7f769c6d7f773401005b6149b13ab5e67a8693415240f4a25be8a12761d71ab178c0c78ee45737b013867a988677276dc3a0928d650b4d3b4f82bacf7b34e3bd22f4f8f7793d5820f5a751cd98e38da9c12cd78246d2206803332ba91afe5bc36f08ed8742a23f5ad3b8ce97d7c07f9c0d04b810d154b96e2fbe64ab55546ef30fa8cf57993d9715b8ea6de5a450a995e39c7b55acc6ae3f22d3580d7c945db0599f2e056c2d882d2a4b4279b54fe3e499353361870e0914bd0074625c71d2c55ad52e0adccf622c1574586f7ef24a6828eaf7eae8391bb86698fdb581c21f18b94d05847efc125dc3b7ec5dd8e4b5e8c2676f834bd4debf96c4119d0cc341f87d6192ab979c43d1eafa3c95fa612e16bb363478c7842c3c0cd7c3bb64aed7a4d0361acc4e8a0445f4dff79850e16dc07a1bad47a977573345f6c98d0aa9b45c087f4d9f17e4552d075cbb1fd5de0ecea1d53ea990c52d5199a8c76ceb1ed36748c612b8108b190160f0fd586974ca67c2ff21ef2346e5ec032907c8b4c6c07b9ef00babf9b07c0f893ed48a543c40f3d1a870cc21291805f238bd9fe417c33bc21381677219345d2fb7f1cf4de5a22c7db384b3acc2a06cf16ab960d8742c2fc7f15c2641c52767cd1710995934428b92c0eb32342d4e6f19ff6b5a35c0c55a8ad33bd30dc7de0e22c63ebebd62d162b261cb698d55e55db950d40e9efdbe892d5a06f372d154e4250a4c8e4dbad713401acb4ab83edb0b1fcf2a34a49370f89838db1b6e0123fe61ef71887586e0a5e55e0bd30def92cb3a2bb942f645b5e48322f76f3082d1887b53d50c96090f479c6571601ba269d8a781f0c375739a8d453d42be21c4c62dadfaf178a6a1054eeedb0864f8052e75e901175f2f832643278a8d05475bf7f8737dc18e40dc34831c307d71b646eccb92430e50bf37fa62e8c9a0e9097a4a0dac4305558352c084689995c839938138905a610bcda9a812356a3ac655ec1c7325c00290215710393480012e7afb33560400c366eec827513362178570cc43075a86e410abdf56a8f60529e79abb0700e17bd3ba521b122a02e1663897158310a8fcca895e81e158bf61bb8e027be611e5996da8ff1f8031e86e25a7191b6bf080783fa927effc99e28f22c35489b989975fa5f24b949f9af3eae289d0204d558327899226ac2d774bf3a542440e41674c8cf1e2cfd8018da92e1108fc5f7354d2e417ea24a38955c479b50a424d01d30570b655277e45d68509a857eefc4a2254e09a68409d43a05fd4d2367d9f8e3cef3d0acb37f5383c0369d094550b73f3274e62e32ecd059b38267330af37cbe3b674b0f17456ba094b7a51a6535294e2288eb3ca8098106b11565a5d0d3ad81f9c2c88b757e2d2ae293f2bfadef60bbc95fabd17a22ebcf8faa32f39ae89d235401826a9286e1a18bb776c9c00ce1937b8d24b219ff44790de869413fa3781757a625da2fd8bb1a84a1c87fd5329e3b429f633c6dc41aa13f1d4a15ad5688a84efecd2756afc49866d1d632f8b3397dc50d51d63551df652fbbe546fdfb67d06a65736278fe5355bd252e6171498f26672981b3e9da6eb41a87479ca47d86b9224fd18bb7e959c218e9f94240b654c62c377f92bdc07242b3490dcb54681c8854e0e2290adf581c6c2564402b94f270a90c549a0d4473dd5a275caec37bfe31a751811d856c95b4bd87be494f5766478dea7ed579279a5a8e553df4aab81c77de340ede24da7db38f69e5ca1b805334c9c5ebac9938b66efdfa7b1e141cac29e00a34a7c4e9d90a4c29a8d38b3f9977e79466da9fbe9f282b25140a62f8207aa9219de18cb48077cfa184de9ff16aba6357df37ff90ec4e5284b4a02f9867f08e6ec5c218e0393de75095911261870e50ad4fc7d55c094408b9605fdeb9234795824906f7e6747f93362f6eb8563c6250370e194a9703ef5bc8ee0e993fbaad800df411b5e1dd8d3afcd1c93e5b2c8eb0a63a63faa7a2e7fb1b063e9adc5efe4c1686944bf7ba21715171aacd693d74cacd7a0493ddb6dccb968998811fab6749782a71878d5d4e603b37ec74caa14b6ff8c03367ce01f20c48e8527e2f6496ae994fd14d5d84f2ab18daace47f5a31c5e7da82e7f90473a0cc8d5da4147422389a729f1bfccc86a59af3c06edb4beeaec6387794a5438c9cb35cb3c6f7fdc4df32937e200b5f23efd04f793f8c4642f3945e35eb1dcb318d354765b24d83648d2be344a61ccbcee25544629f905431502a303ff4f4afb8d82a542089af84db0fd307d25eb70d950b8f83206cc05c9ec4ca3462f64c6f82680c775f12206d840876013df1f5a198811438b341276afd4ce33a61d5d0930caa75128f1fb7036b8d8ddd9102bf4019b9d14e0ef1c45a140badecbbe61b6cd9dd66a87fa62539a7da4e2ff302e73363f1fa07fae200461290db2c045bf63177d5b7d7dc69fb73d38b3174781cb1901adc059b2908c2f580de1e2c0d91cfa0384bb8e43f04f107af12b810e562301560a9150cb8e296952d3e8d247fd39fca16adf239c73c6d0cf3302fe3cde43a69f1144b0c9c0b2d4f7bbf4e080c95ba55ed791dc4fa214c0424770272830058c14a9b62ff62f605724d3a68d87c7d6c8bb9b95d63587f3bba343b84d20529ce0efbd2810def6013177c7f66bd9790edef28ca1f89e6288d3af5b052abc11776b43f23fcdb07508cdad0dbd7adf0dede44042d45b4585bb927f96c02a543520f0e8a6d301624f096c55418cd55a2ed0c0348d32a211cb8150befa644a4e4a26a9af0000cc550c5d", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 01:12:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 01:12:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 01:12:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x1, 0x4) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c48e61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af2b835c438f395778cbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70f076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d743600"}, 0x80, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 01:12:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d829974360830ac95f8d3799a4b0678e5696638d04c55dc593aecb4bb271410d6f65d7", 0x5f}], 0x2}], 0x1, 0x0) 01:12:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x1, 0x4) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c48e61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af2b835c438f395778cbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70f076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d743600"}, 0x80, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 01:12:38 executing program 5: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 4: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="1ea9101e3ea3206c86666a2734980f1123ae8f2f64d3078030c62133f0dd91e6267010bb6a47171438cf699d09ce5bae2eb3c60d00cb7fddfc94fb777274db6c57534308476ef353c8b7253d6b0b79b336b9849bd5f1725359cf650196648a75bd6a3970c27d3b52efd8d2d6d88a6d290e63c19f337b4cb34c061b2a8b7d756f7f86f3eb85755016aac74d55cc949ed9c490cd9f4e24c1f35a95b2444058c06af5e4bbaed2fcadef0fbb1fbdad26c5434610b284eca3a10e04f63c8cbbbab3e0e3878c8ce789accc45aea5880424c7d2393db94d5dc4429fa6440450165f559b8ea6a281dc5e72a541944783f805af6c2bfed5047c5c65f97b285573d2d2c237f7b2281f52224db8b17df2a27d2e64fb7fa819e33ad6d3d9f620651dd40fa30dd63de7f32858f5409cdcf92f00ad081e92ffc7c120a4a3db959c6b70035a215f47c7ceb2da38b0022814b43ad86c7498ffc8d09125dafbf5a556189dbec4dcc7ad085b96afe4f0e82993ff64d01162ea564d6dc736000e15dd0f95770b2dd96af945ce2d44273d7658f5187c5300d8eb260706f8c8bda9dfd1e6059421f7c3c42a69c895dcdf1a0134f8c9657903283152e92585117afe51b3a7c1c2e8ffc8a53e6d4300ac9016dcd32f2c2dac1b9a59730d9867ed9aa26439f95408f647a416b735b89161f1950640eb1cb9c849391f4117762f145e5d7a0b7b284a136f889d783bace20a66e44a994dc229d8492d18bc8cf6a3d88979df91824aeb8d0e79e366e634c96523793608323ccab88d49365675626fbc0b3e670f6d88c3038eece767bb47a83bc077bddea40b98339a778f72924ddb3733e06aa312e02b31e42593410fe70f344546815b0f7d4c36cdd600763d38c06ab66520af4ac7f04161f8885b6709d70e4d1446e547ac9e4666dc071ec052cef9c3053a0a536c8af12e6c2f3f6a0f4e66bb107197f72470a09baafa7eae059e874f3274d099fa5fca0479e59c8b5ae8024cccee29867e9a4d5628d708ff0c767bf84462e3ef5ab7aa228a19df66f91ddd3db04d2b864e209d942069a685d406b623e4ef9bf32f5c1188b42e04fcc5482bc24d6d352a39d570d9b2cfad2bbf9985ac74e940d6da7de38c2a11a04918de2d8556be8d360b4e1055e1b2201f33918ea7c2207a0c8253290d29d8ddf8f63fcd2fb080fb56f080c8b2fb17e63dc0c305a1b9f2e63417dd6bf6d26e419bb29ffd85eb92e796b45d5a96e0a53b5bf321e5081f3da2c12d525bdadbad3d5d3160195ff601fda979c89e4a7f8a882228297bb229aae250b8b0f967c523cfec722c07a9c52e4ebe8d45f766c76cf810fc342862b0b5c7b094e2357c635802da45b48277385c08d0feca712ceed0320a5290e81061aafdbffe89c826c1221cd72c509db96f9c58fb6badb8820eb120e55ec1da871d8233301a701860594bd36f1ab1e5d12418e86458a96039ba07182981d6c329130114f7ed21d5387ef13cf02b6c299c8948186d0387997ee59d1e38b10578d0e98fb8e23f0195b56b98e7d8b1958223ad030b96c54a9d632d6aef53270b9e2ba9bcfb24a104f051507353921fcb29e9eb5340a85df027990e8efb373f8b2977647d153281426cd379468b702558445f3e286fdf8be5e0a5113122a0cded6c57c7056f856c7d568b31e746cfcb63eaf36f074eeee9eb4b70f638b61dc7aa60e71369412fe9bf2a1df9097cdf20307a6fe40cc445fdcbb00c7cd9953b9ab06be798e7a6cfc1402c69b549373ce261ddfd5746f2aa5e44efa42edfe26fa52613a3f379efc5865ddc24b24e1c2f34c57ceaf8b57957a1ba0cc25bd7fad80da2001845f5b2e3c423add91f57927212842290173d8892923a78fd1087f04867a7656eff6d377225aeaa2397c40317558f43291d15150703dd96b61e121ebcde67b8671249f63af3d7d252923167b59c53cdec98dfe634fa11dea321fd9e122ca4779ed32c2a1a26417c51aaafd814156c117f36f2b4208092984d859a66bf02b3ff077fb835f132b5f2097dee2a19e09b1d1dd7c25c6006353051a317240693d004a4e5553b66cc54e11ddf38d469bdc52f4b7afbfff68c44550bc235656f0106399aad87cef29759a58bb9b936c79bb41062e996901f985f8aacf33d6c5f665e1407a83a96aa5a57acb4c8fecb559baccfd9d142387d0a7dc3a390aa5e18645c282c9fc0650e3ad7376f1a5db1408d901a38744dc5b0ae364f9ba95261e503fa95843a14fc871b5a6139202c5e1d990561d40a5768a220dd30b8d5b8aa62d9301660ac504530781b3eef02f182386dc439dd80fbae4fe353118d59aa5be98c607de0eeadd6d456cf4a5c945deeca7f564101e6eb992da2bfbf61eec8e7891a8e3dfa0eefd4f322164704e66d72175484d6ad0b8a4efa3ccf191f746d4252257ec7c6d9d2e7fd65f68680c5f6aa44d2bdbaf0f726fe9957f3edf0acdb7013f5e63d94c98f2d8138f917cf524ea58ac7466577c21c6659d778ffb6bddc5a04b5070bd768591bfd9deeeabc93390d37c35051840ff7287f95a6c8a3ed7f1b9300fb94e3421272223c349abcad0c897f49dfcc0c39640562d9ebe3b349b0984cf0f978b2201a1d86f0da9f04e5e18e4447e0f8ecca2dbf5acc0bff8f18029c0443aca8554efa1ceffffc01e306f2e8de27551a0f1625a8e6eb85dd99c7fcca90db6edc7fd232df7272912d30e4ec1d6d6eaef0941d7640680ececc5ae484a65572e4c4406e1e5ebedc4ce35726f2e03d195db85a0f24f6d7d1b8cd6516042a517f0dece9f601c541d20f21ab51dc22dfa5f26a5fa5c007e10f4399a77e6309d7e84a5b8d1c224024dad344989f84ef867f066673877dafae13d1479d69b80da73ec74de42ff70e980fca827ca5e7f53a9fd224e399c4b92132cd408dd4b840a008c7f537da4a5ef4d477c3a7dbc1e9d85930470edf4209ff6692405df1127c8b85837a799407569dbc7f769c6d7f773401005b6149b13ab5e67a8693415240f4a25be8a12761d71ab178c0c78ee45737b013867a988677276dc3a0928d650b4d3b4f82bacf7b34e3bd22f4f8f7793d5820f5a751cd98e38da9c12cd78246d2206803332ba91afe5bc36f08ed8742a23f5ad3b8ce97d7c07f9c0d04b810d154b96e2fbe64ab55546ef30fa8cf57993d9715b8ea6de5a450a995e39c7b55acc6ae3f22d3580d7c945db0599f2e056c2d882d2a4b4279b54fe3e499353361870e0914bd0074625c71d2c55ad52e0adccf622c1574586f7ef24a6828eaf7eae8391bb86698fdb581c21f18b94d05847efc125dc3b7ec5dd8e4b5e8c2676f834bd4debf96c4119d0cc341f87d6192ab979c43d1eafa3c95fa612e16bb363478c7842c3c0cd7c3bb64aed7a4d0361acc4e8a0445f4dff79850e16dc07a1bad47a977573345f6c98d0aa9b45c087f4d9f17e4552d075cbb1fd5de0ecea1d53ea990c52d5199a8c76ceb1ed36748c612b8108b190160f0fd586974ca67c2ff21ef2346e5ec032907c8b4c6c07b9ef00babf9b07c0f893ed48a543c40f3d1a870cc21291805f238bd9fe417c33bc21381677219345d2fb7f1cf4de5a22c7db384b3acc2a06cf16ab960d8742c2fc7f15c2641c52767cd1710995934428b92c0eb32342d4e6f19ff6b5a35c0c55a8ad33bd30dc7de0e22c63ebebd62d162b261cb698d55e55db950d40e9efdbe892d5a06f372d154e4250a4c8e4dbad713401acb4ab83edb0b1fcf2a34a49370f89838db1b6e0123fe61ef71887586e0a5e55e0bd30def92cb3a2bb942f645b5e48322f76f3082d1887b53d50c96090f479c6571601ba269d8a781f0c375739a8d453d42be21c4c62dadfaf178a6a1054eeedb0864f8052e75e901175f2f832643278a8d05475bf7f8737dc18e40dc34831c307d71b646eccb92430e50bf37fa62e8c9a0e9097a4a0dac4305558352c084689995c839938138905a610bcda9a812356a3ac655ec1c7325c00290215710393480012e7afb33560400c366eec827513362178570cc43075a86e410abdf56a8f60529e79abb0700e17bd3ba521b122a02e1663897158310a8fcca895e81e158bf61bb8e027be611e5996da8ff1f8031e86e25a7191b6bf080783fa927effc99e28f22c35489b989975fa5f24b949f9af3eae289d0204d558327899226ac2d774bf3a542440e41674c8cf1e2cfd8018da92e1108fc5f7354d2e417ea24a38955c479b50a424d01d30570b655277e45d68509a857eefc4a2254e09a68409d43a05fd4d2367d9f8e3cef3d0acb37f5383c0369d094550b73f3274e62e32ecd059b38267330af37cbe3b674b0f17456ba094b7a51a6535294e2288eb3ca8098106b11565a5d0d3ad81f9c2c88b757e2d2ae293f2bfadef60bbc95fabd17a22ebcf8faa32f39ae89d235401826a9286e1a18bb776c9c00ce1937b8d24b219ff44790de869413fa3781757a625da2fd8bb1a84a1c87fd5329e3b429f633c6dc41aa13f1d4a15ad5688a84efecd2756afc49866d1d632f8b3397dc50d51d63551df652fbbe546fdfb67d06a65736278fe5355bd252e6171498f26672981b3e9da6eb41a87479ca47d86b9224fd18bb7e959c218e9f94240b654c62c377f92bdc07242b3490dcb54681c8854e0e2290adf581c6c2564402b94f270a90c549a0d4473dd5a275caec37bfe31a751811d856c95b4bd87be494f5766478dea7ed579279a5a8e553df4aab81c77de340ede24da7db38f69e5ca1b805334c9c5ebac9938b66efdfa7b1e141cac29e00a34a7c4e9d90a4c29a8d38b3f9977e79466da9fbe9f282b25140a62f8207aa9219de18cb48077cfa184de9ff16aba6357df37ff90ec4e5284b4a02f9867f08e6ec5c218e0393de75095911261870e50ad4fc7d55c094408b9605fdeb9234795824906f7e6747f93362f6eb8563c6250370e194a9703ef5bc8ee0e993fbaad800df411b5e1dd8d3afcd1c93e5b2c8eb0a63a63faa7a2e7fb1b063e9adc5efe4c1686944bf7ba21715171aacd693d74cacd7a0493ddb6dccb968998811fab6749782a71878d5d4e603b37ec74caa14b6ff8c03367ce01f20c48e8527e2f6496ae994fd14d5d84f2ab18daace47f5a31c5e7da82e7f90473a0cc8d5da4147422389a729f1bfccc86a59af3c06edb4beeaec6387794a5438c9cb35cb3c6f7fdc4df32937e200b5f23efd04f793f8c4642f3945e35eb1dcb318d354765b24d83648d2be344a61ccbcee25544629f905431502a303ff4f4afb8d82a542089af84db0fd307d25eb70d950b8f83206cc05c9ec4ca3462f64c6f82680c775f12206d840876013df1f5a198811438b341276afd4ce33a61d5d0930caa75128f1fb7036b8d8ddd9102bf4019b9d14e0ef1c45a140badecbbe61b6cd9dd66a87fa62539a7da4e2ff302e73363f1fa07fae200461290db2c045bf63177d5b7d7dc69fb73d38b3174781cb1901adc059b2908c2f580de1e2c0d91cfa0384bb8e43f04f107af12b810e562301560a9150cb8e296952d3e8d247fd39fca16adf239c73c6d0cf3302fe3cde43a69f1144b0c9c0b2d4f7bbf4e080c95ba55ed791dc4fa214c0424770272830058c14a9b62ff62f605724d3a68d87c7d6c8bb9b95d63587f3bba343b84d20529ce0efbd2810def6013177c7f66bd9790edef28ca1f89e6288d3af5b052abc11776b43f23fcdb07508cdad0dbd7adf0dede44042d45b4585bb927f96c02a543520f0e8a6d301624f096c55418cd55a2ed0c0348d32a211cb8150befa644a4e4a26a9af0000cc550c5d", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 3: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="2b000004030000007ea34a000000000000000002ff0f908e59e863b3d0dab4000000006d6435738f6d73656c660052769f263a447d0600fd81acc7c73912fb6779016d1abf5be93b3d8d3874d361e396f1835b50ae465651449a030dc2e13d0feb6e8d6800b85ec2d210822e80fe1a48feacd28a099b40d01ecb9b09313cad6e47fb6829a4c119802000000000000000e2375c41d46051565e60cb43e40a52535cc2c27d07943a8552845b38d5e3ba145d34945b3bb4c68c2b66b2ff9505f19005a6ca538036bcd5e2e6a999b35a413b82a89b19ebd4f952c584ebb98985550ba106676b8cf6178c8049225e0e10f878932ebf7d299f731da5026887bc335af38968c1f0000000c600373cbab8fccb58ad37b3a1fa5a38e4494f077ee32ff73ddad6543062df7a69299a2295563880e8df54372dc78728cd23eb813f55c7716e"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x1, 0x4) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c48e61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af2b835c438f395778cbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70f076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d743600"}, 0x80, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 01:12:38 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=""/130, 0x82) 01:12:38 executing program 2: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0xdb) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x226800, 0x0) setsockopt$inet_int(r6, 0x0, 0xd, &(0x7f0000000200)=0x4, 0x4) mq_notify(r5, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:12:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:12:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x1, 0x4) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c48e61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af2b835c438f395778cbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70f076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d743600"}, 0x80, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 01:12:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)="72544e365386953026039786bac3b038aa052049", 0x14}], 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 01:12:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:12:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') 01:12:38 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, r3) [ 931.625407][ T27] audit: type=1804 audit(1587863558.674:321): pid=2843 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/dev/sequencer" dev="sda1" ino=16374 res=1 [ 931.656541][ T27] audit: type=1804 audit(1587863558.694:322): pid=2843 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/dev/sequencer" dev="sda1" ino=16374 res=1 01:12:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 01:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 01:12:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xfffffffffffffe9f}}}}, 0x0) 01:12:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x6, 0x8, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) 01:12:38 executing program 2: socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x1000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:12:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5409, 0x1a0) [ 931.925315][ T27] audit: type=1800 audit(1587863558.974:323): pid=2865 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="nullb0" dev="sda1" ino=15885 res=0 01:12:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x482, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 01:12:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 01:12:39 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:12:39 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 931.981148][ T27] audit: type=1800 audit(1587863558.974:324): pid=2865 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="nullb0" dev="sda1" ino=15885 res=0 01:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 01:12:39 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4008ae61, 0x0) 01:12:39 executing program 5: add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xa, 0x0, &(0x7f0000005340)=""/4096, 0xd900) 01:12:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 01:12:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="580000001400192340834b80043f679a10ffff7f4e321254834c9918921b25eaf61bcdfbe42200007cf77002f69ef4aa0335e8cfc9d5ea00000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa", 0x58}], 0x1) 01:12:39 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x3) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 01:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 01:12:39 executing program 5: add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xa, 0x0, &(0x7f0000005340)=""/4096, 0xd900) 01:12:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 01:12:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 01:12:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0xfffe, 0x20008001, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 01:12:39 executing program 5: add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xa, 0x0, &(0x7f0000005340)=""/4096, 0xd900) 01:12:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 01:12:39 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lseek(r0, 0x801000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) lseek(r1, 0x0, 0x4) 01:12:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x2000000002, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:12:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:12:39 executing program 5: add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xa, 0x0, &(0x7f0000005340)=""/4096, 0xd900) 01:12:39 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x3) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 01:12:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 01:12:39 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271d, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:12:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) creat(0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f", 0x56}, {&(0x7f0000002cc0)}], 0x2}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3d22158b0ec5659d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 01:12:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 932.762341][ T2958] Process accounting resumed [ 932.869473][ T2958] Process accounting resumed 01:12:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "81d117c2dee290fb7552c3c810b11916d5f031753c162281142223ffe1fefe3950fc140db4e68883bd975f95d22c00", "3863220088b43a9c3004f33db32a00080000000000009777862600000000540b782f99b355a4815f312d5e550413d142d935b3b6e6529bfbeef0ee05af00", "311b371ac99f644ed1a91a5bd42e98f4a0800dcb379440f81971ed53e7d3370d"}) 01:12:40 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x3) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 01:12:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 01:12:40 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 01:12:40 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 01:12:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) creat(0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f", 0x56}, {&(0x7f0000002cc0)}], 0x2}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3d22158b0ec5659d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 01:12:40 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x3) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 933.382127][ T2978] Process accounting resumed 01:12:40 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 01:12:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 933.404298][ T2977] Process accounting resumed 01:12:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb, 0x1000}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)) [ 933.522603][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 933.522610][ T27] audit: type=1800 audit(1587863560.564:328): pid=2988 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16261 res=0 [ 933.637706][ T27] audit: type=1800 audit(1587863560.664:329): pid=2989 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15868 res=0 01:12:40 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 01:12:40 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 933.706185][ T2988] Process accounting resumed [ 933.742106][ T2989] Process accounting resumed 01:12:40 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00}}, 0x50) 01:12:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140), 0x0, 0x34f9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000480)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket(0x18, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 933.799458][ T27] audit: type=1800 audit(1587863560.844:330): pid=2997 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16330 res=0 [ 933.872294][ T2997] Process accounting resumed 01:12:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb, 0x1000}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)) 01:12:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) creat(0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f", 0x56}, {&(0x7f0000002cc0)}], 0x2}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3d22158b0ec5659d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 933.905570][ T27] audit: type=1800 audit(1587863560.934:331): pid=2999 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15853 res=0 01:12:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b4a, 0x0) 01:12:41 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="5d8091bea32a504464f99f1eb44a9d2cb978c6987ddeecef3dd49a08c7e2f36ad91221477bd34452989ea95cae29c1ced26aeaa3906e7479f19c019f52585e7cf9f20dc72682fb5f5020813279121320695f14d3265e19d6f7c60075646854e6fb1479e3b71112db15ae6160075ad3bc92930c411c52a0ec627fe4c578da3f84fe5e046057a6cd0cd8a9a32bb506f5964b3dcb2ffbc8764ecc3c84ad9fb376d382bd468317ed334e895705995aec7092664f71474037f32b8143993abf918c93ce622d552548f27d7c020a7316f0017dcb9c40f63f33b9ce4ac88ee4c1206d544471968f30e7b6994f44dec29875806d77216400008a03bca255388bbbfcf78ca35d63c988f230c23cf31fa3d436c7f28fe5afdbcdb8dfbdaee0f677e15abc954e92db69479d55ef543170d618e3500ba4cc6b4677060b197b61811587dc176dd912b1d915f1431307d2f5492cc2d5517fb0f21b2763690086c03ea8fa66545688ad8b67e06ac50975849e401f2b42233fc14af1dba46931ac86146664ec3bb3cf6f3f09f022122a1eb51266f3b59ba63047ff8bc9fa2c1d00838476b5c9f1d3fc52a41f5255202efb85042e2e7efb38a635ac3ed9acfc8ddd2f36efb283e0c80bd884f799c30f41994a128af9349abe5e18bc883fc9c71210c62a909f074b91055aefe1c46400c6b3f8d1c98387c5acdc952a3a492db367cae6b2bbf67c48aca37f8b0d05ec7152d75a185d225d9f4c8f604a9c71dadf97c7c8e98eec09688f08689896ffba1f80b9d25b53d533eff609f92b5b38afee8f1f5c1c90ec0f2ca0fbdd4e26f3ab76057902614c3e6b61489a729db87111d0421ed5a85c05a76433d2106e964677a8cef926dff3f397920dce4e450846cc5902dd108d662313951b356008c6c51ff602cf56e3c39026ba0e1eba12cf78649b04c7205464bf513194983e0e260ec5597d3d82b6fe89c8e95b321026ca7e6b2b18f5fcfa68978364f64c20186450eb87123b3e903e49863f725c1719a14a3aaf72c07d108a6539b9981d6278142e0dd6a0bcb3f2df97959e96ced089eaa93bb3cc0238a6717dfa5b486a231842287d7c3dbfcf7f0ca8670faefb15c6cc45f917f2967094d7efaef06eafbdb670e564575b99d13c007eee87332b495fd7cab989694847b61d7342873468a0885b42ef483ed4fe1eb4066d7ca4c25fdd4eb0f768185ab18d1d4936f704a5fe3c26aba2d40d363d787d92cd9af41882eb3c4f253457aef09ec14eaf2ce1a0aab88ca69bbcae334ee6a549731e3ae7a1a77fccd1397263506c6b9fa7939420cf9328c1bb78a3d6bc69812794a3b0458b59358978c5df3d7c2ab064de1e7209bd7706354375a19c933c1a93d9a6a4b79711f408ba1c34994fa5f42a85390fe29b2109c35c64ce27d2e4034000dfeae01cee410e5a2ad723402aa7a989689ae873f0dc40c969ae510766d4ef7833017d1761f1ef250a5a6df5bf329088301a87800d608f543bb13da8fb8e0c896d4e866b45f63aad776722c362dc07ca7f8d8d1b2a233cca7f3c621a113aa539ef64c993dad289f557122486ba15314f1920234e6de23a214a3f73720faf7ae8838765f09bae008a399bd61fcc6486fa5da25db018ebf66ea5ed290a4373f53da636dbcc05f13c942adb0a50dfd3b57614191735c79b2b42d6b274c59daad600f02e06be88053992fe96787f196e298bc776c1b422a0ad3247be061d701d48f7ecedc04ec6bdd38e4553b129fa5f2d29f4db05c05dd714febceb8a7d12351ae59358c9f56b996e5e612bee7c37a35571957728ee43fd0667d86859d93eb47093e49bab0f3e6e476ce15faa4c6ffe57546f8022967bb2dc76374698fd3409b8d0fb8c32a021579a3fc7fc2e4d3360c7c6228ab1fe807404104d331b15a3f971a6604e5e1706d35eef978175088b8e3400815a87e1d50350053316e2a493627c41fe1435e91bb2dc5214e0b0074afe5e6b5732441c60801257e6d26d121f4b520e2e89ebbc88e2a480d7ed35df28b7b67c710ed6642748e184d3ffd92904e540321ad779f4847793945b306401e2e6e0ce05962c43e533a80e9f35d4f0fcab3cc380dff8adf071c5e289f5aea4debecd75d88d9879db6c588f3d79a198cf43d24b63dc7dac402aa84d711f3cf6e8b2ddae7ab4275d1d2c55e60237e857fd5e37f922da038224cd75cc4716e4848aa2928f05ed58231673b1bd0d7ef3e76603d7fdf82617338a836cf8abd1963ef25f8ef2dfde2754aae4b4fe0deece13517361a6b002a7a0408ecf2fe7717446bc4c83da4049c24ef3469dc89ee889dcdc7a066702ff71e9d2c5285a5fa00ca1d624ebac5c85944249ab0717035189ab955688cbb9dd9e8a129a2d8abf0896d0ee2715d29bbba415e0c4ad24bd3908471acdf0a5e13ba1b136b13d3897f885943e35345a523d25e6d7bf99ddd3cea273b05dcf64556b86c7f2e5bee2aa7654a05583a69966dd901199e7df6acfb300f217d3fc73abb3599e6a1701836b48ca806b84b9e6657a1244486b6d7e00e5e4d9a1beb2cddc8173b06357be547d7bb601c626eaff6fe48f2522d1ffbc8a4d3354a2d29a7f7dc63c1fe0e902f711bfa8ed47932cccd9fde7740b9f8228e4354ea9730d45224aa9d392ee1843152afb6a06b6a7e5f61ed9f1ea9d47f5a797404bb2fa2ddf6775ec5800bc3bb27f274934f8da34ce75e82495ec9baf3b60a1f89d40aa8ef4e7398e26b69ae4eace13329ebc0c5d1daa556adc1efe17ab7bbddb1d39ca60cd7520f9d3abe93fb444a5324294d54fce72ff691c77b586b6714f799c19f6ba76336e88274199b411adbd84d6ed720fc826969a87e748043da4b5188874eba891d422519a18f33e67b758059328aacd506e82821881e64c9cd4824571ce66acb6d3bede6f96bcdb00c8af65e6c7c0828cb76309c458e30c665e89516cb2ad02ea6adf68917f97e7b389b239f212136f48730c163f188b39794071b25877301adf8fa856aa279fb3edf347212c365b51bbbfd67207f1bf44ff464d12536864eea007d1225b15b713133dbd7cc5d5558dbce455ce0f6f736df8c0fd1a309bfcb132c79cff58207008a8e63137368fa03981d4c560e3d09a4fe3f8bde246ef306e04ceadfc0a1dadcd4692ed3121da854d3b0ebfe347c6f18608522c2f0e1e0edbb6d0717153ef3cdde116115b1b733de267d2b803cb71eda1cb15fe47306c44fada820435249a81768ffdad4be8779b017a2d90c7677adda16224f1614cadf69a7332a923344e32248433cd08d9af049b060811e3c5475556b8d39751d9972490e6e222ead1b63ea2ee10d4def2c135539c50486f792a667652833cb32c0ae60fe2f42766b4aa2f8dbde4883b33c4fbe900440abb9bf2930c32edd92cfbcdf50d1e98404a226b497d997cc10313198e4fee10eb60477ee7b7d09e8bf1d167a7f00d3aaa92edf05876650980a508772e287d0bc4837463c0f3308d1c7fe0aa9de55bcc7e99f3d2e9de650df327e8fc96156423a79ee7a864a274ddd338e41c0864b4b0fa18e30301a405309b6127e953dd519ff5075def9f783e820faf9cc60131c9a061deba6555d770de489d043cc961a530ece05422b12cf24cd8cb84b2d869769b26637250ba91e5085633f521fcc40d739bc69be9d5e996d3ad6921cf6a7bce759139255efb670376586e3f4ba6edb67d7caad11abb7c46a3295d52de6ac728bfa2e3886d68ce2eab89cfdbd6d8377d65763fe79bf6cb614029f90a9a70b1bdbf227a5157ce93d4e152bff3bb5081c482a204a20677afdc23cd2db6c11c78bacd787de0df669b4082d87d03e4d7f0631950e9aa7929d1b6d6bcd81d38910db826626faa1316ade678ae48b63bfb58a4323e858ab317e824b21f468f4deb371d364503b49ebb78e03259980d39aac5490a7f0a875771f964034bcbfd249b85a5ed9e4d28cef7475f6fb9463f3cff83058e0145ae55b439cf2dc18e8d34aace2f522df7fd01eff7bfdf7efaa60aff1377367e6e2964d7c2e31237655204fdb3947fe5efb5d8c7b7ffa82ec8dc5fb1d24e86795caa1200c77c02bd88da8346816fbab2a04453904a79f4ef11d5eedfe4f4b986095d650ecbf21f0cd67dd1714c692688ab8e1ac07aff2f4802a90e3576bacfa2e8c1a7ae86676c332b57184b3663e76c73bbe1a866c0b001bfefeb15b8c9033df1a84755b81f7d360487eaf4bae48a800594da06e6b63e12f09c18229252c3e1fd623d1f489bbfa5a916ab481af0e47c61f1d330b164e6b533601e9dd94709978d819c558b166b232b00b529b8fff39c6cfae0cdd703e5a953432c4d19916a7112b1e8c128d57cef9af0dc215b4f8427f51898331a46c355a98b234a0ff1d7f1149f62a464d593176317ae6fb4c4724e62722b08dcf27e745e4fa5e24e528a8742de5550053a0f57cb8fde907b73b06533c100ea70a5c5a0c1c4a4e4ecb15c9b07c2f680829752c074c3ad5856801a1df95a18f6f3d3495202f879967ec005ec24956403564eac996ad2148a04eb4b09c847bd0fb1fdbfda7277fe0602b4df913e8d775def0ae90e549d59b23d786be6c55e11158464a94d11da6021711f5ac968a08aa66826df381c8a0dcae051753d335530d1f42aee7f9965672d0d9d92e91f6768830dd432146bf57c9757a7bf87776ce738960eeee8270fd7a58dd250dd47e624b284adbfbdc68bd53a0540f3d91c26c895a8a183c4a6d5ec35c68e8d09b2a8308058cc660ae5f7765b684536daa5b25bda84962f2b259dc274b9bf437cd5b9e4246de03d4a7183ea2a873cf0d8af11d59cb075f35597078e62960974f514887639ba9e67532df66f72143ede549808b2ee3f62164d667ec2c1cf8cff89475d31dada050aafa506f52c2bfea5f4a2fc5c1b03fe7d7576c984e7d88b64a7b3db47848cb4bb47b5f5bd7f76bc6780d6911ec2d7e4f9fae3437d3ea6f7ff75442b6cdc08a3717fcbe34bac8a98a70658826105a5976fe2e22bc08385b0f45dffdb03b738615d1ad6b1b19d91f40a06a50110cf43bdd6f103570a35605ae4b12fbec2a0571444f370110491891752557221ec0b68c3bfb05adfae688cc921f13b5946113068462cdb511e0725ab0beefa86d9e1e43e82996a049450a271dcc35b4108e7f1efba5a2cdac67a73ac5cb077b687bb285289918d9dd004bbf1ad038997d2fe722c658e467329eab11a31690eacbc90807ef311de51417f63eb2ff2f4faac16c3d279796515ee778642da61fb72660ecd587a69ff4ae8447fb585e8d2f74d625512564804545aff5a88f09869b4c5b82a51547d0c59daa931d2576e42cc11a05929a46dbe919bd3bfc114f8cf5c2260af52f67377447aca6c8f85cc9bbc86b7545230dab4f7b5c46fd0b9bda4bceab5b4f73bcf91d5b8b352708648941d5e00d92dcb2a8f5d0a48adcc40aa0f41d44604006256cdd03275b0e4e1baf6fcc8543247fbdc3b67a98eba010755476b2b3b3b1fe7df92427f2ba5b8952b566309e6b51652ed8ee79becf861f9542f42799ff5e0d8e16a0380544cc38aa3969b680b68e7104f1d63d7d644afcac92a512d7a9ff5f10b6332a9ef783f24e4123e2c145de688d90854aca9c59ac5d5a54fd531adf2fe9e162889a736c9bfb01adf97d4ee0ba2ebecea746f816f8d34f9a894fdd84967ed5093b7f109cf7e0520e0ee805691a482737bcceee81026f077f5", 0xfd1, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 01:12:41 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0xffffff4e, 0x4) [ 934.034425][ T3000] Process accounting resumed 01:12:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb, 0x1000}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)) 01:12:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [], 0x6b}}) 01:12:41 executing program 5: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003900)) 01:12:41 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 01:12:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb, 0x1000}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)) [ 934.352604][ T3023] fuse: Bad value for 'fd' 01:12:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, &(0x7f0000af9ff0)) 01:12:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) eventfd(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[0x0]) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000040)={0x1, @output={0x1000, 0x1, {0x0, 0x5be5402}, 0x1000, 0x6}}) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 01:12:41 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='.', 0x1}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:12:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) creat(0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f", 0x56}, {&(0x7f0000002cc0)}], 0x2}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3d22158b0ec5659d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 01:12:41 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\"'], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 01:12:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x661ed7c4}]) 01:12:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 01:12:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x661ed7c4}]) 01:12:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 01:12:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000500)=""/214, 0xd6) 01:12:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x661ed7c4}]) [ 934.887985][ T3055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 934.919731][ T3057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:12:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x28}}, 0x0) 01:12:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:42 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x661ed7c4}]) 01:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}, 0x8}, 0x0) 01:12:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x351, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x400000000000377, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r2 = shmget$private(0x0, 0x600000, 0x54000000, &(0x7f0000a00000/0x600000)=nil) shmctl$IPC_RMID(r2, 0x0) 01:12:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000015000100000008000200000002002100", @ANYRES32=r4, @ANYBLOB="087fbb174b1e010108002800204000d9df2dc17dd100"], 0x28}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) 01:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="b06f31673d00a2b793d4f9b58f000000000000000000000900"}) 01:12:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00f2e0388d0000000000000000000000000000000000000000000000e526992bf6b00304000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002191c446831b0a81032e24033046752c8dc5596a5b8a7ea694dc870b6742a4e72c6b5225f1ec687b37549d5a1db100dd3b80a4f3d20371a99c9ccdc713165213e2afb018c2c0a8d310aaf5d19df85ae36d8a5f227b6a098d0295ecc6a5029dad4f8e0c0608fd24b3d26e0cab455187ca3197a3a82a65ca1f96f6a893b3ef14cdc357604936b783529534733a3a852e3e847b750c0b3a8d46b872a33d2a0aea84a60b447b60a2a2fcca8b7646382c08fe4a7534b1f34283605f2033ebba671ff11b9359f3a400658822bd0bcb77754ccfaed53c3685df4d2610ec5d8af51d7447612f1e2f"], 0x490) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000003c0)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x108) 01:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="b06f31673d00a2b793d4f9b58f000000000000000000000900"}) [ 935.541129][ T3075] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="b06f31673d00a2b793d4f9b58f000000000000000000000900"}) 01:12:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb902020000040e000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:12:42 executing program 0: mremap(&(0x7f000016c000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00002ef000/0x3000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x14) [ 935.723974][ T3094] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000580)={@broadcast, @random="a654aa9caea9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x8]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 935.840031][ T3103] IPv6: addrconf: prefix option has invalid lifetime [ 935.851382][ T3103] IPv6: addrconf: prefix option has invalid lifetime 01:12:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000080)="b06f31673d00a2b793d4f9b58f000000000000000000000900"}) 01:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:43 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x0, [], @p_u32=0x0}}) 01:12:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 01:12:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x8) 01:12:43 executing program 1: unshare(0x24020400) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8906, 0x0) 01:12:43 executing program 2: clone(0x4008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) 01:12:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) [ 936.605165][ T3130] BPF:[1] RESTRICT (anon) [ 936.623556][ T3130] BPF:type_id=4 [ 936.627069][ T3130] BPF: [ 936.629844][ T3130] BPF:Invalid type_id [ 936.634804][ T3132] BPF:[1] RESTRICT (anon) [ 936.639470][ T3132] BPF:type_id=4 [ 936.648054][ T3132] BPF: 01:12:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) 01:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r2) [ 936.656182][ T3132] BPF:Invalid type_id [ 936.674532][ T3132] BPF: [ 936.674532][ T3132] [ 936.730326][ T3130] BPF: [ 936.730326][ T3130] 01:12:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:44 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20c41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$char_usb(r0, &(0x7f00000001c0)='_', 0x1) 01:12:44 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) 01:12:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000140)={@void, @void, @eth={@random="9f84bb57964b", @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 01:12:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0201eeffffff00c70000ff07000000fffffffd000800000000000000004000ffffff85007f0000000000000000720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 01:12:44 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) 01:12:44 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) wait4(0x0, 0x0, 0x80000002, 0x0) sendfile(r0, r0, 0x0, 0x1) 01:12:44 executing program 2: unshare(0x2000400) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 01:12:44 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 01:12:44 executing program 1: creat(&(0x7f0000005d80)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) [ 937.733903][ T3179] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 dev(8,1):/root/syzkaller-testdir032533868/syzkaller.tUmmU6/1401/file0' not defined. 01:12:44 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='\x00', 0x1}]) [ 937.818002][ T3182] 9pnet: Insufficient options for proto=fd [ 937.878612][ T3184] 9pnet: Insufficient options for proto=fd 01:12:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 01:12:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 01:12:45 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 01:12:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, r0, 0x0], 0x3}, 0x50) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, 0x3f8, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x42}, 0x4008000) 01:12:45 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@max_batch_time={'max_batch_time', 0x3d, 0xffffffff}}]}) 01:12:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 01:12:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:12:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 01:12:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000304fcff", 0xfed1}], 0x1) 01:12:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5408, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0xa, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 01:12:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x83}}, 0x1e) 01:12:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(0x0, 0x0, &(0x7f0000000100)='ub\x00\x1dL\xc78\x80\xf39\x02[\xce\x01D', 0xf, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000040)='ubifs\x00', 0x0, 0x0) 01:12:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3a00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 01:12:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 939.245593][ T3238] UBIFS error (pid: 3238): cannot open "ub", error -22 [ 943.374337][ T3214] bridge8: port 1(bridge_slave_0) entered disabled state [ 944.535180][ T3214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 944.844702][ T3214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:12:56 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 01:12:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r2) 01:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:12:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 01:12:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aee6f48968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c8af540b0201634"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3a00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 01:12:56 executing program 0: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) 01:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 01:12:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x22) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 01:12:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000000000004372f1e2229e67f64f1d", @ANYRES32=0x0, @ANYBLOB="00001c000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 01:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000002600034700bb65e1c3e4ffff06000000010000004500000025000000196701000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 949.787738][ T3280] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 949.822865][ T3281] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200080c100000000000ffffffff", 0x58}], 0x1) 01:12:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000002600034700bb65e1c3e4ffff06000000010000004500000025000000196701000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 01:12:57 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 01:12:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x295, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 01:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:12:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3a00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 01:12:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 950.056598][ T3294] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x1c}}, 0x0) 01:12:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:12:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000002600034700bb65e1c3e4ffff06000000010000004500000025000000196701000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 01:12:57 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="872d80ddbeebaaf4b52b7ea9"], 0x0, 0xc}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:12:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x4c0, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) [ 950.367710][ T3306] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000002600034700bb65e1c3e4ffff06000000010000004500000025000000196701000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 950.492163][ T27] audit: type=1804 audit(1587863577.534:332): pid=3310 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="bus" dev="sda1" ino=16240 res=1 01:12:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3a00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) [ 950.533323][ T3310] Process accounting resumed [ 950.565686][ T3310] Process accounting resumed [ 950.611659][ T3314] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:57 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 01:12:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:12:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$inet(0x2, 0x3, 0x2f) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:12:58 executing program 0: unshare(0x4000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:12:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 01:12:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:12:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 951.080162][ T27] audit: type=1804 audit(1587863578.124:333): pid=3336 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="sequencer" dev="sda1" ino=16374 res=1 [ 951.134001][ T27] audit: type=1804 audit(1587863578.154:334): pid=3336 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="sequencer" dev="sda1" ino=16374 res=1 01:13:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 01:13:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@polexpire={0xc8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00', @in=@dev}}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:13:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:13:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:13:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x40804, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 01:13:00 executing program 4: mmap(&(0x7f00005cd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) 01:13:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x7, 0x0, 0xfdfdffff}, {0x1, 0x0, 0x0, 0x7fff}]}) 01:13:00 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x100001]}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0xfef0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r3}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 01:13:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000140)={0x0, 0x16, 0x20}) 01:13:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc02c5638, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, @sliced}}) 01:13:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:13:00 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 01:13:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:13:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x6, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:00 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x100001]}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0xfef0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r3}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 01:13:00 executing program 2: unshare(0x20020400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$tipc(r0, 0x0, 0x0) 01:13:00 executing program 0: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4609720605050000000000000002000300000001004901000038000000d8010000000000000200200001000803feff07000000"], 0x36) 01:13:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x4, "09b51f60b0eb59b5c0e73a0e6b9c1ef602e958980e5de4c844fdb627c754a8df"}) 01:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r1}, 0x18) 01:13:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="21c98dc8823bec8f7ddd0821381c227d573b56e47800dd60ba4748010000000000000006b942dec19cdf05bf3263879d94f3e4efd94a07ad53d207090deef2146b"], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 01:13:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:13:01 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca000d", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:13:01 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x100001]}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0xfef0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r3}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 01:13:01 executing program 1: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000725000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f00007f0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 01:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18}, 0x18) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 01:13:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ef2123c"}, 0x0, 0x0, @userptr}) 01:13:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 01:13:01 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x100001]}}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0xfef0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r3}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 01:13:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fcf000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@vmwrite, @vmwrite], 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x9, 0x38, 0xd2}}, 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 01:13:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8, 0x2}]}}]}, 0x38}}, 0x0) 01:13:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r3, 0x407, 0x600004) splice(r2, 0x0, r3, 0x0, 0x55aa40be, 0x0) 01:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 01:13:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 01:13:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 01:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x35, 0x0, 0x2}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 01:13:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:13:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5d509b00000000003f00360000000000000068"], 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xfff, 0x0) 01:13:01 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 01:13:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000000000000000000006f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001b0000000000", 0x24) [ 954.937119][ T3493] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 954.958863][ T3495] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 01:13:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x9, 0x38, 0xd2}}, 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 01:13:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040980", 0x14, 0x2}], 0x0, 0x0) 01:13:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) 01:13:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}], {0x95, 0x0, 0x0, 0x2500}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 01:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x680}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:13:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 01:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x6, 0x9, &(0x7f0000937fed)=""/16, &(0x7f0000000000)=0x10) [ 955.236206][ T3502] syz-executor.0[3502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 01:13:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) 01:13:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x48}}, 0x0) 01:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) 01:13:02 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x5487ecb07d3d00a3, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x1c}}, 0x0) 01:13:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) 01:13:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x9, 0x38, 0xd2}}, 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 01:13:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18e09}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}]}, 0x40}}, 0x0) 01:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) [ 955.238162][ T3502] syz-executor.0[3502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.832947][ T3536] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) [ 955.969215][ T3536] device dummy0 entered promiscuous mode 01:13:03 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101700, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = gettid() waitid(0x2, r3, 0x0, 0x21000008, 0x0) r4 = gettid() waitid(0x2, r4, 0x0, 0x21000008, 0x0) r5 = gettid() waitid(0x2, r5, 0x0, 0x21000008, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') getdents64(r6, 0x0, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f00000001c0)={0x81, 0xd451, 0x22}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r7 = dup3(r1, r2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000140)) ioctl$TIOCSIG(r7, 0x40045436, 0xc) 01:13:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:03 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:03 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:03 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:03 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:13:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x9, 0x38, 0xd2}}, 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 01:13:03 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='f2fs\x00', 0x0, 0x0) 01:13:03 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:03 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 956.762344][ T2638] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 956.777141][ T3577] F2FS-fs (loop7): Unable to read 1th superblock [ 956.824812][ T2639] blk_update_request: I/O error, dev loop7, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 956.844625][ T3577] F2FS-fs (loop7): Unable to read 2th superblock 01:13:04 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:04 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:04 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000002300)) 01:13:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:13:04 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:13:04 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000303000000000000000900000019443f2c6e3cbc7f2c2dbe0ee554366729b7f364c6922a0e0b9912a3d9540776ccd5e1e44156623626aa5da0e81969df171566a716a4603cc81eb7eeab427b90fd8f649a392d26cde015e78d71ee3ccd639cdafbda35e5968fef5d383beca69ca1f62ee67dc4ee06ebbd615de0e3d08f54f2000000007b8f8f160f65ed1e6ca045c9ff45f2fcadeaf5ba73b767b78942df410e5c803544884dc1ffa6f9a7b12a8cff30807f1348440c860f019afc562430f24c7b1468476b2ba052a871bab88edc313fac0f515c2e3d165d24a69bd60157c1adcd94caf11eb58ba5ccec477bee0ebc56c850777bd3f16eea29093148b83a18e5f56e370423dc7e285a9917535387b474c4d05e2b26c56464634e9e4b69c4c9cfe34f8a446ad9cd1d2b120044d29708fcd5b0db883ed1046f5d96e3037c8b929a282abc14282dc0e12236d5acbfb3471c1529a16da56ca232a0624aab6f3907d64f9bd1fc397b9c2c84bab297b7cf15d7e5776e71c10d4448fe538be64d43abdbf21bce7c53de5164a1ca79473f647810951bd668af20a6fb2f31b0de2e7ff61cf5d4bb947aff"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:13:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[]) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001c008106e00f80ecdb4cb9f207a07e4f1e0000003f006cfb0a000200b683d29fb4dc49e96c030ada1b40", 0x2e}], 0x1}, 0x0) 01:13:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x62}, 0x48) 01:13:04 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:04 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 957.704480][ T3612] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:04 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:05 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:13:05 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 958.123556][ T3612] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:05 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[]) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001c008106e00f80ecdb4cb9f207a07e4f1e0000003f006cfb0a000200b683d29fb4dc49e96c030ada1b40", 0x2e}], 0x1}, 0x0) 01:13:05 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 958.571089][ T3642] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:05 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 01:13:05 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:06 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000004) 01:13:06 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:13:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0/bus\x00', 0xee00, 0x0) rmdir(&(0x7f00000002c0)='./file0/bus\x00') 01:13:06 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 01:13:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[]) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001c008106e00f80ecdb4cb9f207a07e4f1e0000003f006cfb0a000200b683d29fb4dc49e96c030ada1b40", 0x2e}], 0x1}, 0x0) 01:13:06 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 959.506703][ T3678] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:06 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:06 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 01:13:06 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:13:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[]) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001c008106e00f80ecdb4cb9f207a07e4f1e0000003f006cfb0a000200b683d29fb4dc49e96c030ada1b40", 0x2e}], 0x1}, 0x0) [ 959.956503][ T3692] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 01:13:07 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:13:07 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 01:13:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x3ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:13:07 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab04, 0x0) 01:13:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 01:13:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 01:13:07 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x541000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:13:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 01:13:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x3ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:13:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 01:13:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:13:07 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 01:13:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x400000000000076, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:13:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 01:13:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002800310f000000005f00000000000000", @ANYRES32=r5, @ANYBLOB="000900000000ffff000000000b0001006367726f75700000400002003c00010038000000070001007874000028000280240001006d616e676c65000000000000000000000000000000000000000000000000000004000600"], 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1ffec}}}, 0x24}}, 0x0) 01:13:08 executing program 5: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) [ 961.048191][ T3763] HTB: quantum of class FFFF0900 is small. Consider r2q change. 01:13:08 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:13:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRESOCT, @ANYRESDEC, @ANYRES16, @ANYRESOCT, @ANYRESOCT], 0x0, 0x73}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:13:08 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 01:13:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x3ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:13:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x15e, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 01:13:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) 01:13:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r4, 0x88001) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f00000000c0)) 01:13:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004f40)=[@hopopts_2292={{0x14}}, @hopopts_2292={{0x14}}], 0x28}}], 0x2, 0x0) 01:13:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffffff4007aaa30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:13:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 01:13:08 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 01:13:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) [ 961.465895][ T3809] fuse: Bad value for 'fd' [ 961.494941][ T3812] fuse: Bad value for 'fd' [ 961.838486][ T27] audit: type=1800 audit(1587863588.884:335): pid=3807 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16268 res=0 01:13:09 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280), 0xc) 01:13:09 executing program 1: unshare(0x20000600) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000780)={0x7, 'vlan1\x00'}) 01:13:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x3ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:13:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:13:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:13:09 executing program 1: unshare(0x20000600) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000780)={0x7, 'vlan1\x00'}) 01:13:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0x14) 01:13:09 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000dec000), 0x2c) 01:13:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:13:09 executing program 1: unshare(0x20000600) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000780)={0x7, 'vlan1\x00'}) 01:13:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1) 01:13:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1) 01:13:09 executing program 1: unshare(0x20000600) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000780)={0x7, 'vlan1\x00'}) 01:13:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1) 01:13:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:09 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="1f", 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000000)=""/191, 0xfffffd9f, 0x0, 0x0, 0xffffffffffffff49) 01:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 01:13:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2142, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014001}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xec0, "5a453172eb8ee2c6dcd63608f8fa44da77461dca56c26b224ceff27f02bf3844d70d2ca6efa5e91db23cb70a07d60768ebfa36246a15ed320c194f8e818d8fa3b865234abbaf87e7c3246ba9e6f713b52837176eb0ea2461485b20e0abe31d4bbfec4fd62c5c9a35443fbf4efa24f3eb4daa9c9e6d944f507e3fc0dc2472ac939bb130253d603cb27370392e4044ff34417c4018c52370118d00018422ff99ba861d9d42b8834a151c1cc746a6f0db7bae49a79f79e8f17f8f9e561bbdb94648e3953b1a8458cfdf1109ebe4ea6db94ca3fa903580bdb746429144c970b203f717156685e1259be06ca5364af004cf54f78d2f27d3bf736094482fb9bfdb39e3aac446e5c9db9733636372611cd067db3f1fff6361547232b662da49191a164c74cb926ad2b47c4d7a3d298e7c6941808fab4e1278af5f8cc6872a1e0853e00611f2d3cfef9a97c2e97f91b2bdd241b49ff0be96878707dc02eb2f8d086043c0c58382b3671136d3c167c3ad473b5f38cdf45cad1bd2c006f840becdd6d27615ad95761aef5bc109535d5b7ef36778fc1cd011883195eeff2473cbf43ae417241ab0bd3e4947bf3de0ab91ba4efada2f1978d5a74b2bfa9fbe91ee2157e9b322b93e953a5ddd721e8461466790d98e7fc22ec4ddc4b42ee27811f9dd25980cc1f39e12515f37ba5cae86b295dcffe6ed7006ae56d9d6c7829fdd1728797647104c5f8108da53d32fa45a35f5903c531a8a1100299d179a361d7b25d6b30b37bbff5378c27616326cbb2893fd87f40597b89fb6e087ad53f968320cc3b69ca81712b04b3d3848b19056fe177c0f1e0399d948b6433ac63c219c72e4429aeb2a9cf9d062a924694ee4b239f427874c3bbb07e34dd875d23482c3b3e7c56c80803645fa9b4c5205ef7343b04bc5a4de3b610fe4b9e12fdd8dcd23a2ebdd0b830a3162401acc37b97db224901db2ec4d9a3f5b321f6d296da80899008c3c9e6c469a1c684e0203e6603fde7edfe9464bd400cd56dd02cfad2ef05e443e6ad93c6c2931f354013e0166a152b23f3a2224cd4d3e34b7d775cf49485caf0bd49575ba6d0b0d4967d924ebe49e6723bd1955f2f55af3fefbf0ccd262cefa76f3aed68436afc52c85826cf6ac40085f10446c57dab58f89f8802e5d74fe00f204b08beb1cad1f259705228dbf9e9e7dfdc885f1a0a541d81ffcaca845d985b8d6574902ae5d202d801ed1f99f850ed3001301c66abcf934c4fe979c04468d830d419d98af86994e1f8df120aec0ec42632fae0110e2930c13fbb292b5fb6dce531984e54c54e3b3a97bc79f764db455a9af4d37aa2121d6a1543e957f9d531d25132f0e5fc2dee5867f5f416a6f5caed478fda4148e791569d4c4ec597f9c4bb6bbbc6082964371cc5d90b6814ebac331d2523989f9427c85972c008b151ea6791e3948e8fefb73001f350d29f3ed6959cf6fa4d3e5e0b59492d4c3aa758d887ba6cc78ab33ef2e5cd962ea57c4146206cd3d56476573a2f039b04e6fbd3ae584a9502e4b79c7e1e8303b8a0bfbb095ce0496785b235b75fe6ecda42d9db6c7f7730f963dff2749b272d0db4ca00f7a4813aa638cbf5e49cb97b808161aabe5870b4abcc6be34bcaada3004582dda8a0a014735514e3d7ad5cde0eb88e1ccb0f800d8c513c02dd1455bac43e8b412e9de721c1dbe940a26ee6fb7e93ce931f7ef95dae9317a84cbfb0ba22248b8917ba4714eea164210b65a59b3e2041e56221b54f934ea0e29c5686ec3382f09ca62ef95f61e70664f25a1aaeb5ed9243a97ceb4dc849cca140fb33e15de251b32d093c7b879a41a1e699c6dc73da62a802a08c6160ac13c34e3b87af313a1285576cfc67acc450211f2fd090753489c027f3c433a66883bb975e0f1a052a121fd7408a9779e6c80309f56b87a83e7bb06852b43be0484696cc24f225ab24395c073e04c6505f131fe22397e4533aa471703291f98e11352ebe3cc378e65481f7abb29f363257156472d3cd937a5025920de3a95ed63e27073d480f75ba08a265eca787ef2786b54984ccef103f11d6d6ce9412774ca7adfc18b45c069576e4bbd320af15c45a52aaf48c993a8a769d53b9ebc420afe71af9130444b7962a2f161ba52c9550a167d1b3dc01b0079339dd81e7b747a4272541af8a0694a62ab8e79e3471bec86a5bda1b663f2d4957b783958e3c3d6183c8300a4e8fcaf32ac03d854a3056a2a983a519db87d674c933e740c328b27fd628973de508ec088a1035f34518e7cc360cab73f0d0df22b68c0c8779342f25f9d68f431be8bc5a477d42460549ae892ea641e005524e50528d01d3c19acc51139e0605afc9c699cf7bea91dd06676e04687f4dc1d7c86fd238205ff657922af9e3937305e776343a0b3eeeee3d10e48863ee672434e9c883e40ee553d88153078939d4bbf9ecd50922de8b5fcec8b018ad9288c23fdc880721930443e54ad2203dae75a22fa9700d5436046a003775c4daf2a66fd243602436fa159bb2a8f68ca444f61996c5ee82d4687b690989139d77d7a09685852864cdd86697922041d012a889dc206151c4d0df3ddca32aeec5b4c3a5afd9bdeb3500325f3a99d395439c2ffba0c7cb596565ea163a128aa9863b2ae15883ced9aacdc9a2ee92d13188e75d96a7d22eb17479b905b3e4cbb967abbd1919e86c96bcef7ff2d266aa4a9ce1e48d77b4837872d7e47ed0394790a134ad35d6403efb239fa3ee6610acdfe1b00fcd5cebdcf271f20f60da8dc188f2fcfd98ee8d8fb4afea7381a32a1d692b2f30135949d00e01effb3cea2a28d066176b6d7c904d17798a93011d594cd9e5376bcf4c4b163109fedd55938a2791f794a0724335a9f9a5af5229bdb8d675accc183aa5d58c5c028a2391ad8ada3fabc63911d529c5e7c569a2fc9de05630c189908c0c9d1afc1d10910905ad567aa48b07251306aae7ef289acb01fd4301f9cec7d7ea577fd81a4b1bd77bdfea750d25500c0d50df5e9342e7c1dd71c6b1dec7eab4f7ed29e992926bfe24ad6b4b8d52f2b3d5d51b7679080f3741e1564f81a7a5fb98d4eb9766ea74ca33291953de420bc0054e295cbc6a18a79782a91dc94872823ec258c91b5982f8f75dece2ec9d23f0ae2c0e937e7e7978a4f9a3cb5f72400971aae7d721f23088db41a34c0f7d1f457597aa228b13b3bcc7b67b4c6e7c1d1b27332a0c83542c700784b7414254852da714aaf8693a4ed3bd25a511859b17b659c969d404d49e4056dead6ee99b333c7f8fae1030017f777a3edde1b8d5aae50bb1fedf1a93e4f2cb56a07ede541262cbe915122db014e4ee507f76a84300a954bc86b83c152d04db497307ecec6527aa3dc7941f0450b79a24c67729422b6992d34f5232fbbe50db56956439a678714a7d059eb76af8f38044ef3b5e35ecced44726e0575835ebda7cc01c04554d55d556c010979949bf5406ce6ce00e4dac87d0a79eb2967052ca223c3f58f429db060d9bf396e4fc718bd88f65ca3a33dbd2dcdd831d27842d6d60b31b770c8b59f1ee4194c6a1e502ef759c403df3fa86fa09102d0a6f8293e61f471c811ba1f36b563e5d9c37328280b464a9015221d20974172cea68ab29518eaea81e7323f633e97e19be7866316a7437d88e29ae9c865f8daff02b4e5991a30f33f91433178548d96869ad95024c183085b64a236eadd21a2f10fb05b86f05f2770b58c543eefeb62c579e3eeacda1cf1fd3f5271b0d3689da2e32a60e427454624d5264008368cb04cbd5f84c31319766fdca32750e657912bf48740ea0e6bf93c6655affd58f2f0608f21337d92d8ec9eacc2d27ad453eda5bb370c58f4e7bcb92400a4afd573f3ad1aa685dd480e40b0743a921b83fe72e85f2d3211ee7141cc8ccee09b0fe53568b1c6ed61eb3a034b31d08242edd75a88f3b6c183c08d97a9239c40fd52355dc8723072a169f2d1065039de0c5b41f59a72f2039e06da741363552dffe1817959b63e14013054a0e1a5e7c95a12bc0900beef131831db047459d6f2424307218b3b3e806001cef7db0162f6a5abf556ccc861dac96f36982ea3b67ca8358da73696fcec2de14277802230f1f0d58d2bb00e5ee85b96b10a8ab1721a6aaab46c9db9dba103d10560d47e8476fc28237d598a0d8b3a2d1b065bb102cfe5e237796d2d43d625f105d57d6c71eafbc5c476b2b2606ee814c356bb65ff3d75574d95deebc7b0aea45c5a51dbda99d2e3cb962369ffb43b469f51db17fb4f3aecdde9e998ef663660e227242a58bc240d7debaaeb0f83942eedfb49a0062ed7aeeee1d31d8fab02efa65b978dfd65be08cb218630785d14c52ce86049edea3ee51a7b63ea390bc026fd3617b6a1125bcdb9b24cd2f914ea0d620b10a95a86e83e2b08731f0e1e0a71f6dee4b4024692d445d8c783647ce155739608962198ab0890cf1940f18ae60fbac6ad51c0d714eaa75c4ec048920418cbc35fb261943087b62812367274909f133aed259a3b7f6384b46f519e75bb34c545f218b0fccb89bfa91733db314dbd36766bfee7edad078529881d88cac78519768b09c0afdae6288af095a10c490406c0950ed6b010def4f079084babd7f4eb802f771be3cf5e93175483eec3c754bc0e2e7e3f4c35917e08de71d8d974a1591e8d79da551417fdde7bcc1f8d166c1b8ba70c7281022b9c949c0b29e7a0e9ab5f7f9832ad3b31fc793b2db555a62305dd5c9bdb096d3d5803da911c4bf93267cac2e5973c224002216412bf5a002511ae3de12c9d73bf99b4fc2ae191de98099f0280f50098c8310e4bf8f506e6d42679e642742df4edfe2b420b438f91c083cd29027fc0b8966401128cd44ac359b8ad69477cbca6ec91b7e702498aa66ba48894c317dc7e878410efadd2ff768a2ba146550e55a8c1df8c72790da4a183556519217a90223baebbbf840ab6ac09fd9998bbfbb0846711d8994e7efca2fa0f91710828415ac54b92a954aa4e7ddc55c0ffb4ee180cf3dbeda2610f28f1e25b18bf304e252f6d0aeb362247fecb7a77d78bff64d51bd88daf90db3a08a2d9c3d7f0a749e7d850c07a7f64bcd88cfc44fd3b5a31049107c71fe33be1f09c4575e0f557ea15f54b27429bcaf853abdc598bf51ba2bb49a02cad0d74965489ed205a4e440f044c62a06dd18bd5e38184f3a12c00e6b30864e9b83fc3550acb13bc86c2d42cb3130e6861157c1604b58ef79b83cb15da8d7148b0d40ba1bf572564c957c3cd64fbd2f405d6f62054fc9c4a883c970aa9b1c45f4b93542ab455e921343768eeba5e3891f8cc6404f3b35b4903b7d9"}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 01:13:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/65, 0x41}], 0x1) 01:13:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:13:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x1c, &(0x7f0000000080), 0x20a15b17) 01:13:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x138) close(r0) clone(0x1900, 0x0, &(0x7f00000013c0), 0x0, 0x0) 01:13:10 executing program 1: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 01:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:13:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015", 0x2b}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a8430291000000390009002300", 0x22}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 01:13:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:10 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="1f", 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000000)=""/191, 0xfffffd9f, 0x0, 0x0, 0xffffffffffffff49) 01:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:13:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) 01:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:10 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x5523, 0x0) 01:13:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x4c, 0x0, 0x4) 01:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a0) 01:13:10 executing program 4: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) io_uring_enter(r0, 0x0, 0x10001, 0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 01:13:10 executing program 5: syslog(0x2, 0xffffffffffffffff, 0x12a) 01:13:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x100000}], 0x1) 01:13:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 964.039933][T10250] ------------[ cut here ]------------ [ 964.046239][T10250] WARNING: CPU: 0 PID: 10250 at lib/percpu-refcount.c:112 percpu_ref_exit+0xa7/0xb0 [ 964.055868][T10250] Kernel panic - not syncing: panic_on_warn set ... [ 964.062540][T10250] CPU: 0 PID: 10250 Comm: kworker/0:8 Not tainted 5.7.0-rc2-syzkaller #0 [ 964.071324][T10250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 964.081763][T10250] Workqueue: events io_ring_exit_work [ 964.088021][T10250] Call Trace: [ 964.091481][T10250] dump_stack+0x1e9/0x30e [ 964.096366][T10250] panic+0x264/0x7a0 [ 964.100359][T10250] ? __warn+0x102/0x210 [ 964.105100][T10250] ? percpu_ref_exit+0xa7/0xb0 [ 964.109960][T10250] __warn+0x209/0x210 [ 964.113969][T10250] ? percpu_ref_exit+0xa7/0xb0 [ 964.118739][T10250] report_bug+0x1ac/0x2d0 [ 964.123785][T10250] do_error_trap+0xca/0x1c0 [ 964.128291][T10250] do_invalid_op+0x32/0x40 [ 964.132686][T10250] ? percpu_ref_exit+0xa7/0xb0 [ 964.137598][T10250] invalid_op+0x23/0x30 [ 964.141816][T10250] RIP: 0010:percpu_ref_exit+0xa7/0xb0 [ 964.147577][T10250] Code: 25 00 00 74 08 4c 89 f7 e8 c6 5f 19 fe 49 c7 06 03 00 00 00 eb 05 e8 d8 7b db fd 5b 41 5c 41 5d 41 5e 41 5f c3 e8 c9 7b db fd <0f> 0b eb c7 0f 1f 44 00 00 41 57 41 56 53 49 89 f6 48 89 fb e8 b0 [ 964.167535][T10250] RSP: 0018:ffffc90001737c50 EFLAGS: 00010293 [ 964.173581][T10250] RAX: ffffffff8397e5a7 RBX: ffff888041344018 RCX: ffff8880a8a76140 [ 964.181543][T10250] RDX: 0000000000000000 RSI: 0000607f514e9530 RDI: 0000000000000000 [ 964.189579][T10250] RBP: ffff888088b52550 R08: ffffffff8397e547 R09: fffffbfff16294c4 [ 964.197538][T10250] R10: fffffbfff16294c4 R11: 0000000000000000 R12: dffffc0000000000 [ 964.206970][T10250] R13: 1ffff11008268801 R14: ffff888041344008 R15: 0000607f514e9530 [ 964.214968][T10250] ? percpu_ref_exit+0x47/0xb0 [ 964.219737][T10250] ? percpu_ref_exit+0xa7/0xb0 [ 964.224669][T10250] io_ring_exit_work+0x43c/0x730 [ 964.229676][T10250] ? rcu_read_lock_sched_held+0x106/0x170 [ 964.235587][T10250] process_one_work+0x76e/0xfd0 [ 964.240464][T10250] worker_thread+0xa7f/0x1450 [ 964.245143][T10250] kthread+0x353/0x380 [ 964.249189][T10250] ? rcu_lock_release+0x20/0x20 [ 964.254023][T10250] ? kthread_blkcg+0xd0/0xd0 [ 964.258590][T10250] ret_from_fork+0x24/0x30 [ 964.264657][T10250] Kernel Offset: disabled [ 964.269311][T10250] Rebooting in 86400 seconds..