3:33:17 executing program 1: 03:33:17 executing program 5: 03:33:17 executing program 2: 03:33:17 executing program 4: 03:33:17 executing program 0: 03:33:17 executing program 3: 03:33:17 executing program 1: 03:33:18 executing program 5: 03:33:18 executing program 2: 03:33:18 executing program 4: 03:33:18 executing program 3: 03:33:18 executing program 0: 03:33:18 executing program 1: 03:33:18 executing program 5: 03:33:18 executing program 4: 03:33:18 executing program 2: 03:33:18 executing program 3: 03:33:18 executing program 0: 03:33:18 executing program 1: 03:33:18 executing program 4: 03:33:18 executing program 5: 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 0: 03:33:18 executing program 1: 03:33:18 executing program 4: 03:33:18 executing program 3: 03:33:18 executing program 5: 03:33:18 executing program 2: 03:33:18 executing program 1: 03:33:18 executing program 0: 03:33:18 executing program 4: 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 5: 03:33:18 executing program 4: 03:33:18 executing program 1: 03:33:18 executing program 0: 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 5: 03:33:18 executing program 1: 03:33:18 executing program 0: 03:33:18 executing program 4: 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 5: 03:33:18 executing program 1: 03:33:18 executing program 4: 03:33:18 executing program 0: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 5: 03:33:18 executing program 1: 03:33:18 executing program 3: 03:33:18 executing program 4: 03:33:19 executing program 5: 03:33:19 executing program 0: 03:33:19 executing program 2: 03:33:19 executing program 4: 03:33:19 executing program 3: 03:33:19 executing program 1: 03:33:19 executing program 5: 03:33:19 executing program 0: 03:33:19 executing program 3: 03:33:19 executing program 4: 03:33:19 executing program 2: 03:33:19 executing program 1: 03:33:19 executing program 5: 03:33:19 executing program 3: 03:33:19 executing program 0: 03:33:19 executing program 4: 03:33:19 executing program 2: 03:33:19 executing program 1: 03:33:19 executing program 5: 03:33:19 executing program 4: 03:33:19 executing program 3: 03:33:19 executing program 0: 03:33:19 executing program 1: 03:33:19 executing program 4: 03:33:19 executing program 5: 03:33:19 executing program 2: 03:33:19 executing program 3: 03:33:19 executing program 0: 03:33:19 executing program 4: 03:33:19 executing program 5: 03:33:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 03:33:19 executing program 2: 03:33:19 executing program 0: 03:33:19 executing program 3: 03:33:19 executing program 4: 03:33:19 executing program 2: 03:33:19 executing program 1: 03:33:19 executing program 5: 03:33:19 executing program 3: 03:33:19 executing program 0: 03:33:19 executing program 4: 03:33:19 executing program 3: 03:33:19 executing program 2: 03:33:19 executing program 0: 03:33:19 executing program 1: 03:33:19 executing program 5: 03:33:20 executing program 3: 03:33:20 executing program 0: 03:33:20 executing program 4: 03:33:20 executing program 5: 03:33:20 executing program 2: 03:33:20 executing program 1: 03:33:20 executing program 0: 03:33:20 executing program 3: 03:33:20 executing program 4: 03:33:20 executing program 2: 03:33:20 executing program 1: 03:33:20 executing program 5: 03:33:20 executing program 0: 03:33:20 executing program 4: 03:33:20 executing program 3: 03:33:20 executing program 2: 03:33:20 executing program 5: 03:33:20 executing program 1: 03:33:20 executing program 3: 03:33:20 executing program 0: 03:33:20 executing program 2: 03:33:20 executing program 4: 03:33:20 executing program 5: 03:33:20 executing program 1: 03:33:20 executing program 3: 03:33:20 executing program 2: 03:33:20 executing program 0: 03:33:20 executing program 4: 03:33:20 executing program 5: 03:33:20 executing program 1: 03:33:20 executing program 2: 03:33:20 executing program 3: 03:33:20 executing program 0: 03:33:20 executing program 4: 03:33:20 executing program 1: 03:33:20 executing program 5: 03:33:20 executing program 3: 03:33:20 executing program 2: 03:33:20 executing program 0: 03:33:20 executing program 5: 03:33:20 executing program 4: 03:33:20 executing program 1: 03:33:20 executing program 0: 03:33:20 executing program 2: 03:33:20 executing program 3: 03:33:20 executing program 5: 03:33:20 executing program 1: 03:33:21 executing program 0: 03:33:21 executing program 4: 03:33:21 executing program 1: 03:33:21 executing program 2: 03:33:21 executing program 3: 03:33:21 executing program 0: 03:33:21 executing program 4: 03:33:21 executing program 5: 03:33:21 executing program 1: 03:33:21 executing program 3: 03:33:21 executing program 2: 03:33:21 executing program 0: 03:33:21 executing program 5: 03:33:21 executing program 4: 03:33:21 executing program 1: 03:33:21 executing program 0: 03:33:21 executing program 3: 03:33:21 executing program 4: 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 1: 03:33:21 executing program 0: 03:33:21 executing program 3: 03:33:21 executing program 4: 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 1: 03:33:21 executing program 0: 03:33:21 executing program 3: 03:33:21 executing program 4: 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 1: 03:33:21 executing program 0: 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 4: 03:33:21 executing program 3: 03:33:21 executing program 0: 03:33:21 executing program 1: 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 3: 03:33:21 executing program 4: 03:33:21 executing program 5: 03:33:21 executing program 0: 03:33:21 executing program 1: 03:33:21 executing program 2: 03:33:21 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 5: 03:33:22 executing program 0: 03:33:22 executing program 2: 03:33:22 executing program 3: 03:33:22 executing program 4: 03:33:22 executing program 1: 03:33:22 executing program 5: 03:33:22 executing program 2: 03:33:22 executing program 0: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 0: 03:33:22 executing program 3: 03:33:22 executing program 2: 03:33:22 executing program 5: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 0: 03:33:22 executing program 3: 03:33:22 executing program 2: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 0: 03:33:22 executing program 5: 03:33:22 executing program 2: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 0: 03:33:22 executing program 4: 03:33:22 executing program 5: 03:33:22 executing program 2: 03:33:22 executing program 3: 03:33:22 executing program 0: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 5: 03:33:22 executing program 0: 03:33:22 executing program 2: 03:33:22 executing program 4: 03:33:22 executing program 5: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 4: 03:33:22 executing program 0: 03:33:22 executing program 5: 03:33:23 executing program 2: 03:33:23 executing program 3: 03:33:23 executing program 1: 03:33:23 executing program 5: 03:33:23 executing program 0: 03:33:23 executing program 4: 03:33:23 executing program 1: 03:33:23 executing program 2: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:23 executing program 0: 03:33:23 executing program 3: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 3: 03:33:23 executing program 0: 03:33:23 executing program 5: 03:33:23 executing program 1: 03:33:23 executing program 3: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 5: 03:33:23 executing program 0: 03:33:23 executing program 1: 03:33:23 executing program 3: 03:33:23 executing program 4: 03:33:23 executing program 5: 03:33:23 executing program 2: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 3: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 3: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:23 executing program 2: 03:33:23 executing program 3: 03:33:23 executing program 1: 03:33:23 executing program 0: 03:33:23 executing program 5: 03:33:23 executing program 4: 03:33:24 executing program 3: 03:33:24 executing program 2: 03:33:24 executing program 1: 03:33:24 executing program 0: 03:33:24 executing program 5: 03:33:24 executing program 4: 03:33:24 executing program 2: 03:33:24 executing program 3: 03:33:24 executing program 1: 03:33:24 executing program 4: 03:33:24 executing program 5: 03:33:24 executing program 3: 03:33:24 executing program 0: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 1: 03:33:24 executing program 5: 03:33:24 executing program 2: 03:33:24 executing program 3: 03:33:24 executing program 0: 03:33:24 executing program 4: 03:33:24 executing program 5: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:24 executing program 0: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 5: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:24 executing program 0: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 5: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:24 executing program 5: 03:33:24 executing program 2: 03:33:24 executing program 4: 03:33:24 executing program 0: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:24 executing program 0: 03:33:24 executing program 5: 03:33:24 executing program 4: 03:33:24 executing program 2: 03:33:24 executing program 1: 03:33:24 executing program 3: 03:33:25 executing program 5: 03:33:25 executing program 0: 03:33:25 executing program 4: 03:33:25 executing program 2: 03:33:25 executing program 1: 03:33:25 executing program 3: 03:33:25 executing program 4: 03:33:25 executing program 5: 03:33:25 executing program 2: 03:33:25 executing program 0: 03:33:25 executing program 1: 03:33:25 executing program 3: 03:33:25 executing program 4: 03:33:25 executing program 2: 03:33:25 executing program 0: 03:33:25 executing program 5: 03:33:25 executing program 1: 03:33:25 executing program 3: 03:33:25 executing program 2: 03:33:25 executing program 4: 03:33:25 executing program 5: 03:33:25 executing program 0: 03:33:25 executing program 2: 03:33:25 executing program 1: 03:33:25 executing program 3: 03:33:25 executing program 4: 03:33:25 executing program 3: 03:33:25 executing program 0: 03:33:25 executing program 5: 03:33:25 executing program 1: 03:33:25 executing program 2: 03:33:25 executing program 4: 03:33:25 executing program 0: 03:33:25 executing program 3: 03:33:25 executing program 5: 03:33:25 executing program 1: 03:33:25 executing program 2: 03:33:25 executing program 4: 03:33:25 executing program 0: 03:33:25 executing program 3: 03:33:25 executing program 5: 03:33:25 executing program 2: 03:33:25 executing program 4: 03:33:25 executing program 1: 03:33:25 executing program 0: 03:33:25 executing program 5: 03:33:25 executing program 4: 03:33:25 executing program 3: 03:33:25 executing program 1: 03:33:26 executing program 2: 03:33:26 executing program 0: 03:33:26 executing program 1: 03:33:26 executing program 2: 03:33:26 executing program 3: 03:33:26 executing program 4: 03:33:26 executing program 5: 03:33:26 executing program 0: 03:33:26 executing program 1: 03:33:26 executing program 3: 03:33:26 executing program 4: 03:33:26 executing program 2: 03:33:26 executing program 5: 03:33:26 executing program 0: 03:33:26 executing program 4: 03:33:26 executing program 1: 03:33:26 executing program 3: 03:33:26 executing program 2: 03:33:26 executing program 5: 03:33:26 executing program 1: 03:33:26 executing program 0: 03:33:26 executing program 2: 03:33:26 executing program 4: 03:33:26 executing program 3: 03:33:26 executing program 1: 03:33:26 executing program 5: 03:33:26 executing program 4: 03:33:26 executing program 3: 03:33:26 executing program 1: 03:33:26 executing program 0: 03:33:26 executing program 2: 03:33:26 executing program 5: 03:33:26 executing program 4: 03:33:26 executing program 2: 03:33:26 executing program 3: 03:33:26 executing program 0: 03:33:26 executing program 1: 03:33:26 executing program 5: 03:33:26 executing program 2: 03:33:26 executing program 1: 03:33:26 executing program 4: 03:33:26 executing program 0: 03:33:26 executing program 3: 03:33:26 executing program 1: 03:33:26 executing program 5: 03:33:26 executing program 2: 03:33:26 executing program 3: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 1: 03:33:27 executing program 5: 03:33:27 executing program 3: 03:33:27 executing program 2: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 1: 03:33:27 executing program 5: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 5: 03:33:27 executing program 1: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 3: 03:33:27 executing program 2: 03:33:27 executing program 5: 03:33:27 executing program 1: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 1: 03:33:27 executing program 5: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 3: 03:33:27 executing program 2: 03:33:27 executing program 1: 03:33:27 executing program 5: 03:33:27 executing program 0: 03:33:27 executing program 4: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 1: 03:33:27 executing program 5: 03:33:27 executing program 0: 03:33:27 executing program 4: 03:33:27 executing program 3: 03:33:27 executing program 1: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 4: 03:33:28 executing program 3: 03:33:28 executing program 0: 03:33:28 executing program 1: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 4: 03:33:28 executing program 3: 03:33:28 executing program 0: 03:33:28 executing program 1: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 4: 03:33:28 executing program 1: 03:33:28 executing program 3: 03:33:28 executing program 0: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 3: 03:33:28 executing program 1: 03:33:28 executing program 4: 03:33:28 executing program 5: 03:33:28 executing program 0: 03:33:28 executing program 2: 03:33:28 executing program 1: 03:33:28 executing program 3: 03:33:28 executing program 4: 03:33:28 executing program 0: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 1: 03:33:28 executing program 3: 03:33:28 executing program 4: 03:33:28 executing program 5: 03:33:28 executing program 0: 03:33:28 executing program 2: 03:33:28 executing program 1: 03:33:28 executing program 3: 03:33:28 executing program 4: 03:33:28 executing program 5: 03:33:28 executing program 1: 03:33:28 executing program 0: 03:33:28 executing program 2: 03:33:28 executing program 3: 03:33:28 executing program 1: 03:33:28 executing program 5: 03:33:29 executing program 4: 03:33:29 executing program 2: 03:33:29 executing program 0: 03:33:29 executing program 3: 03:33:29 executing program 1: 03:33:29 executing program 4: 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 0: 03:33:29 executing program 4: 03:33:29 executing program 1: 03:33:29 executing program 3: 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 0: 03:33:29 executing program 1: 03:33:29 executing program 3: 03:33:29 executing program 4: 03:33:29 executing program 2: 03:33:29 executing program 5: 03:33:29 executing program 0: 03:33:29 executing program 1: 03:33:29 executing program 3: 03:33:29 executing program 2: 03:33:29 executing program 4: 03:33:29 executing program 5: 03:33:29 executing program 0: 03:33:29 executing program 1: 03:33:29 executing program 5: 03:33:29 executing program 3: 03:33:29 executing program 2: 03:33:29 executing program 4: 03:33:29 executing program 0: 03:33:29 executing program 1: 03:33:29 executing program 3: 03:33:29 executing program 1: 03:33:29 executing program 0: 03:33:29 executing program 3: 03:33:29 executing program 4: 03:33:29 executing program 2: 03:33:30 executing program 5: 03:33:30 executing program 1: 03:33:30 executing program 3: 03:33:30 executing program 4: 03:33:30 executing program 0: 03:33:30 executing program 2: 03:33:30 executing program 3: 03:33:30 executing program 5: 03:33:30 executing program 1: 03:33:30 executing program 2: 03:33:30 executing program 3: 03:33:30 executing program 0: 03:33:30 executing program 4: 03:33:30 executing program 5: 03:33:30 executing program 1: 03:33:30 executing program 3: 03:33:30 executing program 2: 03:33:30 executing program 4: 03:33:30 executing program 0: 03:33:30 executing program 5: 03:33:30 executing program 2: 03:33:30 executing program 1: 03:33:30 executing program 3: 03:33:30 executing program 4: 03:33:30 executing program 0: 03:33:30 executing program 5: 03:33:30 executing program 2: 03:33:30 executing program 1: 03:33:30 executing program 4: 03:33:30 executing program 3: 03:33:30 executing program 5: 03:33:30 executing program 0: 03:33:30 executing program 1: 03:33:30 executing program 4: 03:33:30 executing program 2: 03:33:30 executing program 3: 03:33:30 executing program 1: 03:33:30 executing program 2: 03:33:30 executing program 4: 03:33:30 executing program 5: 03:33:30 executing program 0: 03:33:30 executing program 3: 03:33:30 executing program 2: 03:33:30 executing program 4: 03:33:30 executing program 1: 03:33:30 executing program 5: 03:33:30 executing program 3: 03:33:31 executing program 0: 03:33:31 executing program 2: 03:33:31 executing program 4: 03:33:31 executing program 5: 03:33:31 executing program 1: 03:33:31 executing program 4: 03:33:31 executing program 0: 03:33:31 executing program 3: 03:33:31 executing program 2: 03:33:31 executing program 1: 03:33:31 executing program 0: 03:33:31 executing program 5: 03:33:31 executing program 4: 03:33:31 executing program 3: 03:33:31 executing program 2: 03:33:31 executing program 1: 03:33:31 executing program 0: 03:33:31 executing program 4: 03:33:31 executing program 5: 03:33:31 executing program 2: 03:33:31 executing program 3: 03:33:31 executing program 5: 03:33:31 executing program 4: 03:33:31 executing program 1: 03:33:31 executing program 0: 03:33:31 executing program 2: 03:33:31 executing program 3: 03:33:31 executing program 4: 03:33:31 executing program 1: 03:33:31 executing program 5: 03:33:31 executing program 0: 03:33:31 executing program 2: 03:33:31 executing program 3: 03:33:31 executing program 4: 03:33:31 executing program 5: 03:33:31 executing program 1: 03:33:31 executing program 2: 03:33:31 executing program 0: 03:33:31 executing program 4: 03:33:31 executing program 5: 03:33:31 executing program 3: 03:33:31 executing program 1: 03:33:31 executing program 2: 03:33:31 executing program 4: 03:33:31 executing program 0: 03:33:31 executing program 1: 03:33:32 executing program 5: 03:33:32 executing program 3: 03:33:32 executing program 4: 03:33:32 executing program 2: 03:33:32 executing program 0: 03:33:32 executing program 3: 03:33:32 executing program 5: 03:33:32 executing program 1: 03:33:32 executing program 4: 03:33:32 executing program 0: 03:33:32 executing program 3: 03:33:32 executing program 2: 03:33:32 executing program 5: 03:33:32 executing program 1: 03:33:32 executing program 4: 03:33:32 executing program 2: 03:33:32 executing program 3: 03:33:32 executing program 5: 03:33:32 executing program 0: 03:33:32 executing program 1: 03:33:32 executing program 3: 03:33:32 executing program 2: 03:33:32 executing program 4: 03:33:32 executing program 5: 03:33:32 executing program 1: 03:33:32 executing program 0: 03:33:32 executing program 2: 03:33:32 executing program 4: 03:33:32 executing program 3: 03:33:32 executing program 1: 03:33:32 executing program 5: 03:33:32 executing program 2: 03:33:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000008004000078020000c00100007802000078020000c0010000e8030000e8030000e8030000e8030000e8030000040000000000000000000000e0000002ac1414bb00000000000000006772657461703000000000000000000064756d6d793000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009801c0010000000000000000000000000000000000000000300061646472747970650000000000000000000004000000000000000000000000000000000000000000000000000000f800726563656e74000000010000000000000000000000000000000000000000ffff000000000000210073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cf5f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000b80000000000000000000000000000000000000000002000736f636b6574000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000028017001000000000000ffffffffffffffff000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000006c0900000000000000000000000000008200070000004800544545000000000000000000000000000000000000000000000000000001ac1414bb00000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}}}}}, 0x3a) 03:33:32 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:33:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 03:33:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) pwritev(r1, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="bb", 0x1}], 0x3, 0x0) 03:33:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0xf, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 03:33:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x21) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0], 0x14) splice(r0, 0x0, r2, 0x0, 0xe22c, 0x0) 03:33:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) [ 248.955018][T11001] x_tables: duplicate underflow at hook 2 03:33:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x474, 0x1bc, 0x0, 0x124, 0x124, 0xf4, 0x344, 0x3ac, 0x3ac, 0x3ac, 0x344, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x124, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x8000}}}, {{@ipv6={@remote, @empty}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x164, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "13579eb0a38f2ee9b4ae87e76317bca314b6bd6c2bdafec69d77ea686bd5ff9e44262cd15c18bd17165b946a2f5f466c14a1be4bc8927d687450d87789c17d881ac09930d3c62e3e3c64727a2b0dec8316af029e2263c2ce0d7eb13e0d9a3b91e5dbf0771f33d8a34f2bbd1f1d3fcf7ae0a9989d9e3c9f26e798d06a7929d542"}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) [ 249.039972][ T27] audit: type=1804 audit(1587699212.846:6): pid=11009 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/190/bus" dev="sda1" ino=16078 res=1 03:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010000108000000000000e3ffffff0000", @ANYRES32=0x0, @ANYBLOB="00cf04000000000008001b00000000000c4d18c4cbb731b324b4a8f9ae79f14d25c099b75256e89b36c73c7032298d560358e1039403e415a03d6c0ba3bed832d192f496dfb5a628cb78492a678c1f03f6782f6177fdfba4f4c9139da96316444666d719584deb5a3d3f0200ca09000000362bfdc59e0f69600600e5b940914857958af47a9292d4932200000000000000000000000000000000000000000000000000000000000000293707c9393df930c4a5ecc648ece2cb4e34d829bb744a38540c5bbcde00d67b5995b85c97d0efc81437f99e"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', 0x1}) 03:33:32 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x33c, 0x0, 0x1f4, 0x1f4, 0x0, 0x110, 0x2bc, 0x2bc, 0x2bc, 0x2bc, 0x2bc, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'ipvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2035244841a626bee5bcd793df082f0552f81f87f635f0a79b20701ca71e"}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 03:33:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@remote}}, 0xe4) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) [ 249.157963][ T27] audit: type=1804 audit(1587699212.956:7): pid=11022 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/190/bus" dev="sda1" ino=16078 res=1 [ 249.215091][T11001] x_tables: duplicate underflow at hook 2 [ 249.224401][T11033] device lo entered promiscuous mode 03:33:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') [ 249.598687][T11033] device tunl0 entered promiscuous mode [ 249.717411][T11033] device gre0 entered promiscuous mode [ 249.835396][T11033] device gretap0 entered promiscuous mode [ 250.008725][T11033] device erspan0 entered promiscuous mode [ 250.177788][T11033] device ip_vti0 entered promiscuous mode [ 250.295272][T11033] device ip6_vti0 entered promiscuous mode [ 250.462942][T11033] device sit0 entered promiscuous mode [ 250.807256][T11033] device ip6tnl0 entered promiscuous mode [ 250.976296][T11033] device ip6gre0 entered promiscuous mode [ 251.145424][T11033] device syz_tun entered promiscuous mode [ 251.312582][T11033] device ip6gretap0 entered promiscuous mode [ 251.484050][T11033] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.492179][T11033] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.502558][T11033] device bridge0 entered promiscuous mode [ 251.679272][T11033] device vcan0 entered promiscuous mode [ 251.735758][T11033] device bond0 entered promiscuous mode [ 251.741770][T11033] device bond_slave_0 entered promiscuous mode [ 251.748305][T11033] device bond_slave_1 entered promiscuous mode [ 251.916808][T11033] device team0 entered promiscuous mode [ 251.922827][T11033] device team_slave_0 entered promiscuous mode [ 251.930736][T11033] device team_slave_1 entered promiscuous mode [ 252.101508][T11033] device dummy0 entered promiscuous mode [ 252.266276][T11033] device nlmon0 entered promiscuous mode [ 252.338173][T11033] device caif0 entered promiscuous mode [ 252.381195][T11033] device batadv0 entered promiscuous mode [ 252.542253][T11033] device vxcan0 entered promiscuous mode [ 252.604539][T11033] device vxcan1 entered promiscuous mode [ 252.656874][T11033] device veth0 entered promiscuous mode [ 252.814569][T11033] device veth1 entered promiscuous mode [ 252.878506][T11033] device xfrm0 entered promiscuous mode [ 253.027957][T11033] device wg0 entered promiscuous mode [ 253.177629][T11033] device wg1 entered promiscuous mode [ 253.327625][T11033] device wg2 entered promiscuous mode [ 253.390998][T11033] device veth0_to_bridge entered promiscuous mode [ 253.696444][T11033] device veth1_to_bridge entered promiscuous mode [ 253.960233][T11033] device veth0_to_bond entered promiscuous mode [ 254.166366][T11033] device veth1_to_bond entered promiscuous mode [ 254.374769][T11033] device veth0_to_team entered promiscuous mode [ 254.645445][T11033] device veth1_to_team entered promiscuous mode [ 254.910736][T11033] device veth0_to_batadv entered promiscuous mode [ 254.977993][T11033] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.080586][T11033] device batadv_slave_0 entered promiscuous mode [ 255.241184][T11033] device veth1_to_batadv entered promiscuous mode [ 255.308176][T11033] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.411546][T11033] device batadv_slave_1 entered promiscuous mode [ 255.577314][T11033] device veth0_to_hsr entered promiscuous mode [ 255.806404][T11033] device veth1_to_hsr entered promiscuous mode [ 256.100815][T11033] device hsr0 entered promiscuous mode [ 256.258454][T11033] device veth1_virt_wifi entered promiscuous mode [ 256.414142][T11033] device veth0_virt_wifi entered promiscuous mode [ 256.487941][T11033] device virt_wifi0 entered promiscuous mode [ 257.074716][T11033] device vlan0 entered promiscuous mode [ 257.097387][T11033] device vlan1 entered promiscuous mode [ 257.173674][T11033] device macvlan0 entered promiscuous mode [ 257.377399][T11033] device macvlan1 entered promiscuous mode [ 257.448080][T11033] device ipvlan0 entered promiscuous mode [ 257.454150][T11033] device ipvlan1 entered promiscuous mode [ 257.867335][T11033] device macvtap0 entered promiscuous mode [ 258.009262][T11033] device macsec0 entered promiscuous mode [ 258.177598][T11033] device geneve0 entered promiscuous mode [ 258.339000][T11033] device geneve1 entered promiscuous mode [ 258.500549][T11033] device netdevsim0 entered promiscuous mode [ 258.610517][T11033] device netdevsim1 entered promiscuous mode [ 258.668155][T11033] device netdevsim2 entered promiscuous mode [ 258.870216][T11033] device netdevsim3 entered promiscuous mode [ 258.937823][T11033] device tap0 entered promiscuous mode [ 258.946083][T11037] device veth0_vlan left promiscuous mode [ 258.960911][T11037] device veth0_vlan entered promiscuous mode [ 259.144402][T11044] device veth0_vlan left promiscuous mode [ 259.151478][T11044] device veth0_vlan entered promiscuous mode 03:33:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) 03:33:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000280)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:33:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 03:33:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x8) write$binfmt_script(r0, 0x0, 0x0) 03:33:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c0000002400072f0093f8000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:33:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001580)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 03:33:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = eventfd(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r9, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r8, 0x0, 0x2, r1}) 03:33:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x204202, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x12200, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000300)={0x0, 0x7, 0x3ff, 0x8, 0x3f, "28f7efe4d043ef2cfd5229d661f0a8bab0efab", 0x8, 0xe742}) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000380)={0x0, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x90, 0x0, [], 0x0, 0x5}) syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 03:33:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000006c0), 0x4) 03:33:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x68, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x62, 0x10, 0x30}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40107446, &(0x7f0000000140)) [ 259.687063][ T27] audit: type=1326 audit(1587699223.486:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11069 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 03:33:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) 03:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 03:33:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 03:33:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) [ 259.905702][T11101] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 03:33:43 executing program 5: unshare(0x0) semget$private(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44103, 0x0) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 259.996165][T11101] team0: Device ipvlan1 failed to register rx_handler 03:33:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x9, 0x1000, 0x10000000000000, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x1) write$binfmt_script(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="e50de4d44f26f22853d8fca5fca2ee8ce80cc48b1d0ff9c9d1a795313135e0873f5377ecaa128f0621cc915d026536122f91750e33fb8e5fb50b5fa17470880b1b3ab703000000970d4cf3d34dab7b8b6235ceb6cdb882b28b808da460f25eefe3d3e93b2e20e06630e13ff6fc827de90c594769d0e515284b220c1f645199bbe337ff7a35692cb19c2c2317adc061f9143a2b059e4b9afc3f4f7dcba399d5708bbfe109acae8035fa613088989bd4f01af18a54b34704aa654b3b45f2a19e44cb91bae07f135f53e5f35793b8f963bdf949384ee77ea77c59d30d3113a6efce85c32e1c12b35a9e20ce05", @ANYRESDEC=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYPTR, @ANYRES64]], 0x107) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) [ 260.187462][T11119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 260.257836][T11108] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 260.275195][T11108] team0: Device ipvlan1 failed to register rx_handler [ 260.288411][T11101] syz-executor.2 (11101) used greatest stack depth: 23056 bytes left [ 260.460516][ T27] audit: type=1326 audit(1587699224.266:9): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11069 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 03:33:44 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x3a, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:44 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x0, 0x0) 03:33:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000000)=0x9) 03:33:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4140, 0x0) [ 260.732452][T11151] kvm: emulating exchange as write 03:33:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:33:44 executing program 4: 03:33:44 executing program 1: 03:33:44 executing program 5: 03:33:44 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/4096) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x16) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x20000000) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:44 executing program 2: mq_open(0x0, 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}}, 0x0) clock_gettime(0x0, 0x0) 03:33:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 03:33:44 executing program 1: 03:33:44 executing program 5: 03:33:44 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/4096) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x16) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x20000000) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/4096) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x16) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x20000000) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:45 executing program 1: 03:33:45 executing program 3: 03:33:45 executing program 0: 03:33:45 executing program 1: 03:33:45 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/4096) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x16) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x20000000) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:45 executing program 2: mq_open(0x0, 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}}, 0x0) clock_gettime(0x0, 0x0) 03:33:45 executing program 1: 03:33:45 executing program 4: 03:33:45 executing program 0: 03:33:45 executing program 3: 03:33:45 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/4096) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x16) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x20000000) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:45 executing program 2: 03:33:45 executing program 1: 03:33:45 executing program 2: 03:33:45 executing program 3: 03:33:45 executing program 1: 03:33:45 executing program 0: 03:33:45 executing program 4: 03:33:45 executing program 5: 03:33:45 executing program 2: 03:33:45 executing program 3: 03:33:45 executing program 0: 03:33:45 executing program 1: 03:33:45 executing program 4: 03:33:45 executing program 2: 03:33:45 executing program 5: 03:33:45 executing program 3: 03:33:45 executing program 0: 03:33:45 executing program 1: 03:33:45 executing program 4: 03:33:45 executing program 5: 03:33:45 executing program 2: 03:33:45 executing program 3: 03:33:45 executing program 1: 03:33:45 executing program 0: 03:33:45 executing program 2: 03:33:45 executing program 4: 03:33:46 executing program 5: 03:33:46 executing program 3: 03:33:46 executing program 1: 03:33:46 executing program 2: 03:33:46 executing program 3: 03:33:46 executing program 0: 03:33:46 executing program 4: 03:33:46 executing program 5: 03:33:46 executing program 1: 03:33:46 executing program 2: 03:33:46 executing program 3: 03:33:46 executing program 0: 03:33:46 executing program 5: 03:33:46 executing program 1: 03:33:46 executing program 4: 03:33:46 executing program 2: 03:33:46 executing program 1: 03:33:46 executing program 0: 03:33:46 executing program 4: 03:33:46 executing program 3: 03:33:46 executing program 5: 03:33:46 executing program 2: 03:33:46 executing program 0: 03:33:46 executing program 1: 03:33:46 executing program 4: 03:33:46 executing program 3: 03:33:46 executing program 5: 03:33:46 executing program 2: 03:33:46 executing program 0: 03:33:46 executing program 4: 03:33:46 executing program 1: 03:33:46 executing program 5: 03:33:46 executing program 3: 03:33:46 executing program 2: 03:33:46 executing program 0: 03:33:46 executing program 4: 03:33:46 executing program 5: 03:33:46 executing program 1: 03:33:46 executing program 3: 03:33:46 executing program 2: 03:33:46 executing program 0: 03:33:46 executing program 4: 03:33:46 executing program 1: 03:33:46 executing program 5: 03:33:46 executing program 3: 03:33:46 executing program 0: 03:33:46 executing program 2: 03:33:46 executing program 5: 03:33:46 executing program 4: 03:33:47 executing program 1: 03:33:47 executing program 0: 03:33:47 executing program 3: 03:33:47 executing program 5: 03:33:47 executing program 4: 03:33:47 executing program 2: 03:33:47 executing program 1: 03:33:47 executing program 5: 03:33:47 executing program 4: 03:33:47 executing program 1: 03:33:47 executing program 3: 03:33:47 executing program 0: 03:33:47 executing program 2: 03:33:47 executing program 4: 03:33:47 executing program 5: 03:33:47 executing program 1: 03:33:47 executing program 3: 03:33:47 executing program 0: 03:33:47 executing program 2: 03:33:47 executing program 5: 03:33:47 executing program 4: 03:33:47 executing program 1: 03:33:47 executing program 3: 03:33:47 executing program 5: 03:33:47 executing program 0: 03:33:47 executing program 2: 03:33:47 executing program 4: 03:33:47 executing program 3: 03:33:47 executing program 1: 03:33:47 executing program 5: 03:33:47 executing program 0: 03:33:47 executing program 2: 03:33:47 executing program 1: 03:33:47 executing program 4: 03:33:47 executing program 3: 03:33:47 executing program 5: 03:33:47 executing program 2: 03:33:47 executing program 0: 03:33:47 executing program 3: 03:33:47 executing program 1: 03:33:47 executing program 4: 03:33:47 executing program 5: 03:33:47 executing program 2: 03:33:47 executing program 0: 03:33:47 executing program 4: 03:33:47 executing program 1: 03:33:47 executing program 3: 03:33:47 executing program 5: 03:33:48 executing program 2: 03:33:48 executing program 0: 03:33:48 executing program 1: 03:33:48 executing program 3: 03:33:48 executing program 4: 03:33:48 executing program 5: 03:33:48 executing program 2: 03:33:48 executing program 1: 03:33:48 executing program 3: 03:33:48 executing program 0: 03:33:48 executing program 4: 03:33:48 executing program 5: 03:33:48 executing program 2: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 5: 03:33:48 executing program 0: 03:33:48 executing program 4: 03:33:48 executing program 2: 03:33:48 executing program 5: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 0: 03:33:48 executing program 4: 03:33:48 executing program 2: 03:33:48 executing program 3: 03:33:48 executing program 5: 03:33:48 executing program 1: 03:33:48 executing program 0: 03:33:48 executing program 4: 03:33:48 executing program 2: 03:33:48 executing program 5: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 0: 03:33:48 executing program 4: 03:33:48 executing program 2: 03:33:48 executing program 5: 03:33:48 executing program 3: 03:33:48 executing program 1: 03:33:48 executing program 4: 03:33:48 executing program 0: 03:33:48 executing program 2: 03:33:48 executing program 3: 03:33:48 executing program 5: 03:33:48 executing program 1: 03:33:49 executing program 0: 03:33:49 executing program 4: 03:33:49 executing program 3: 03:33:49 executing program 2: 03:33:49 executing program 5: 03:33:49 executing program 1: 03:33:49 executing program 4: 03:33:49 executing program 3: 03:33:49 executing program 5: 03:33:49 executing program 0: 03:33:49 executing program 2: 03:33:49 executing program 4: 03:33:49 executing program 1: 03:33:49 executing program 5: 03:33:49 executing program 0: 03:33:49 executing program 2: 03:33:49 executing program 3: 03:33:49 executing program 4: 03:33:49 executing program 1: 03:33:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f5ffffff000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff00000000000100e6000000000000000000000000000000000000000000000000000000020000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000003000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000000000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000283d00000000000000000000000000700098000004000800000000000000000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaa00f50008001b0000000000fbc65b08c80b88000000000100c793394141c2f47c02a499141197df5241d4114e0539a767cee952ef7307e6cfcf640b4eb9049419ccaec4095cd5fc9021c1cba6296cfbfa125911dde37fa1f54006e5fe10b6cc0e4ee5a8d951392130a44b1a5af48d0a2cbdf3940a8f06fd2596f664f12d831100d2e26af62e6651f03519d343a5c8d367ce5df78fd8775c5436242e76ef43d112c321732ece3ee9696928012662d2c11c6f6336a339aaf4daabd32063d18ecf747f0f6d3a3ed4e798d83a14bc042cf94c2e84"], 0x34}}, 0x0) 03:33:49 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000038000/0x4000)=nil], 0x0, 0x0, 0x0) 03:33:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0xa4) 03:33:49 executing program 1: 03:33:49 executing program 4: 03:33:49 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) [ 265.653790][T11463] x_tables: duplicate underflow at hook 2 03:33:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="080000000000000008001b0000000000"], 0x28}}, 0x0) r5 = semget(0x3, 0x0, 0x408) semctl$IPC_RMID(r5, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:33:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}}, 0x100c) 03:33:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}}, 0x100c) 03:33:49 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) [ 265.885865][T11463] x_tables: duplicate underflow at hook 2 03:33:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8001) [ 268.209406][T11479] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.217703][T11479] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.457686][T11479] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.777538][T11479] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.206068][T11485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.221969][T11485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.234352][T11485] 8021q: adding VLAN 0 to HW filter on device team0 03:33:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) mmap(&(0x7f00005cd000/0x2000)=nil, 0x2000, 0x200000c, 0x4000050, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x40) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000400)=0x2b) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1, 0x700) [ 275.297701][T11485] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:33:59 executing program 2: clone(0x201100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e0020000ffffffffc8000000c8000000b0010000ffffffffffffffff480200004802000048020000ffffffff04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030006d6163000000000000000000000000000000000000000000000000000000e28f4062031300000000000000000000280052454a454354000000000000000000000000000000000000000000000000070000000000000000000000ac1e000100000000000000006970766c616e310000000000000000006970766c616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002000736f636b6574000000000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000015480ff6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000060000000000000000000000000000000000000000000000feffffff00"], 0x1) [ 275.490322][T11538] x_tables: duplicate underflow at hook 2 [ 277.452795][T11513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.461939][T11513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.469895][T11513] 8021q: adding VLAN 0 to HW filter on device team0 03:34:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a80200009800000098000000000000000000000098000000100200001002000010020000100200001002000004000000000000000000000000000000ac1414bb0000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000df2b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800e0000000000000000000000000000000000000000000480068656c70657200000000000000000000000000000000000000000000000000000000482e32343500000000000000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000009a0e0000deffffffffffffff7f000001ac1e00010000000000000000626f6e645f736c61c40008a30000000076657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000003120000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3b0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x0) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x1, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) [ 277.516906][T11513] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:34:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:34:01 executing program 3: 03:34:01 executing program 2: 03:34:01 executing program 1: 03:34:01 executing program 0: 03:34:01 executing program 5: 03:34:01 executing program 2: 03:34:01 executing program 3: 03:34:01 executing program 1: 03:34:01 executing program 5: 03:34:01 executing program 4: 03:34:01 executing program 1: 03:34:01 executing program 0: 03:34:01 executing program 2: 03:34:02 executing program 3: 03:34:02 executing program 5: 03:34:02 executing program 4: 03:34:02 executing program 1: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) 03:34:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) write$P9_RLERROR(r1, 0x0, 0x0) 03:34:02 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$eventfd(r0, 0x0, 0x0) 03:34:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x325, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8}) 03:34:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x5, 0x10}, 0xc) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:34:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000002000000000009500"/32], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000080)=0x7, 0x4) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x3) 03:34:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0006e73ba8c63cd7dcc6760253ef", 0x3a, 0x404}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 03:34:02 executing program 1: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$smackfs_change_rule(r4, &(0x7f0000000040)={'cgroup.controllers\x00', 0x20, 'I]', 0x20, '-', 0x20, 'wxtl'}, 0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:34:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) io_setup(0x101, &(0x7f00000000c0)=0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="2618040ae3000000"], 0x1) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 278.510113][T11612] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:34:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0xffffffffffffffda, 0x7, {{0x4, 0x6, 0x400, 0x7f, 0x9, 0x3ff, 0x7, 0x9}}}, 0x60) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@errors_remount='errors=remount-ro'}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'macceltic'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_recover='errors=recover'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 03:34:02 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) dup(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0xfffffffffffeffff, 0x3, 0xf475}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a11000000e3bd6efb250009000e001900400000ff050005001201", 0x2e}], 0x1}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 03:34:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xac, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) [ 278.575465][T11612] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:34:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) poll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x400}], 0x2, 0x7ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:34:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fcntl$setpipe(r3, 0x407, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0x1, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x3}]}, {0x4}}}]}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x100000001) [ 278.709837][T11627] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 03:34:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r5, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) [ 278.709847][T11627] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 278.776973][T11632] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 278.776982][T11632] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 278.835589][T11636] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.852632][T11639] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.012877][T11649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.074770][T11653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:03 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000140), 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x6c, &(0x7f0000000480)={r5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="5b000000b6fb38332855cb5331f769e0ec257cb3d4b3c2eadb5ec76e254e86167f30ff29a3a4d7336736cf8379e4925c1f156fd7799d6ec878d6de9c06209a4f7869a1e6385f2768caca218209d1c6ec58b38f2f28a5a2fd6c202da4eb9186017041ecc0cf27000000000000000000"], &(0x7f0000000040)=0x63) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, 0x0, r6) 03:34:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x7ffe, 0x2, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2004c051) 03:34:03 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e21, @loopback}, {0x306, @remote}, 0x2, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 'bond0\x00'}) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') read$smackfs_cipsonum(r1, &(0x7f0000000180), 0x14) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r2, 0x2, 0x0, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x20, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24000811}, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6628, 0x0) 03:34:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:03 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) bind$can_raw(r0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xb42, 0xe5240) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 03:34:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25, 0xef}, {0x6, 0x6, 0x0, 0x80000001}]}) 03:34:03 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5800000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a30000000000c000780050015000000000005001b00020000000500010006000000"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:34:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:03 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) bind$can_raw(r0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xb42, 0xe5240) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 03:34:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_init(0x8, 0x8000) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x6, 0x1e, 0x4, 0x7fff}, {0x40, 0x9, 0x4, 0x10001}, {0xff, 0x60, 0xe2, 0x2bd81018}, {0x0, 0x0, 0x1}, {0x0, 0xff, 0x7}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000008620f08d8e51e5bc0000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f300000"], 0x34}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x6c, &(0x7f0000000480)={r8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r8, 0x80000001, 0x50}, 0xc) 03:34:03 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000380), 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x80000001, 0x4, 0x2, 0x81}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 03:34:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) bind$phonet(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6e, 0x0, 0x6}, 0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 03:34:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000140)=""/242, &(0x7f0000000240)=0xf2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = dup2(r3, r2) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c0000000406030000000000000000000500000105000100070000000900020073797a320000000005000100070000000900020073797a3200000000000900020073797a30000000000900020073797a30000000000900020073797a320000000005000100070000000500010007000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:34:04 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x81841b1555bc7c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x1, @local, 0x10000}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e21, 0x800, @remote, 0x1f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x800}], 0x94) socket$inet(0x2, 0xa, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x55d400) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000200)=0x7b) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x100, @loopback, 0x9}}, 0x0, 0x9, 0x30ae, 0x1000}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x3, @empty}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000300)={r5, 0x5, 0x8ffb}, 0x43) 03:34:06 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) bind$can_raw(r0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xb42, 0xe5240) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 03:34:06 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x81841b1555bc7c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x1, @local, 0x10000}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e21, 0x800, @remote, 0x1f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x800}], 0x94) socket$inet(0x2, 0xa, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x55d400) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000200)=0x7b) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x100, @loopback, 0x9}}, 0x0, 0x9, 0x30ae, 0x1000}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x3, @empty}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000300)={r5, 0x5, 0x8ffb}, 0x43) 03:34:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x453}, [@NFT_MSG_DELSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x90, 0x8, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x65, 0x7, 0x1, 0x0, "f3525f64ad0580d260a27fe847645be694b1c388e6318f4369b4500e66f76994fc18f56489913f12dc64698d40bc777f57136d485c9a79e817b9398cd0f270b70d8873581c41fe626210104268f96bf5b8d9161977ee6555733dd72654cc5629e7"}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0x3}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0xa4, 0x6, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xcabd}]}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2c}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x201}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x9000}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x201}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2e}]}]}, @NFT_MSG_DELTABLE={0x64, 0x2, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14, 0x3fa}}, 0x304}}, 0x4000000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) sendto$phonet(r1, &(0x7f00000000c0)="e88a6e2aaf83d71d906c2812d56dba71d6e0a5321a5ac2d5ac1df247df964cda46c7e762a6dc53133ff39cafbe1b7e6d9398ff5e2be205d62ed735d46dc157223c8b385bbc4b799413e649d7256a817bb02b3bf2b24eb186c40f8e180a8d765dd43a39ed199e718462637972fbfc33a6423e8e529bc1f3f4383870efb63084bdfe1397874a6e13e69681716bfa2de310f0b96dce0a37608a5837e560585ab0fe4fc80029c3391bd50ecd2bf926c49dbd5d03b41048d1a93a8ae033d7d73c4a4e9826964be779c4d26d8309b08f18e6acb3353d3743068244551d14ea7069176f27256f8c674b02a3cacc677716815998", 0xf0, 0x40024, &(0x7f00000001c0)={0x23, 0x40, 0x96, 0x80}, 0x10) 03:34:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) bind$phonet(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6e, 0x0, 0x6}, 0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 03:34:06 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x202) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2b41, 0x0) pidfd_send_signal(r1, 0x1a, &(0x7f0000000180)={0xb, 0x3}, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb}, &(0x7f0000000200)=0x0) timer_getoverrun(r2) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000240)={0x15, 0xd7, 0xa16}) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 03:34:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 282.444276][ T27] audit: type=1107 audit(1587699246.247:10): pid=11732 uid=0 auid=0 ses=4 subj=_ msg='' [ 282.478595][ T27] audit: type=1107 audit(1587699246.267:11): pid=11732 uid=0 auid=0 ses=4 subj=_ msg='' 03:34:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000040)={0x20, 0x2, 0x2, 0x9}) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r4 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r4, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 03:34:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @multicast2, @broadcast}}}}}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 282.539282][T11741] IPVS: ftp: loaded support on port[0] = 21 03:34:06 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x81841b1555bc7c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x1, @local, 0x10000}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e21, 0x800, @remote, 0x1f}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x800}], 0x94) socket$inet(0x2, 0xa, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x55d400) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000200)=0x7b) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x100, @loopback, 0x9}}, 0x0, 0x9, 0x30ae, 0x1000}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x3, @empty}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000300)={r5, 0x5, 0x8ffb}, 0x43) 03:34:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010800"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040014001c0016801800018066fe0b000000abd094753a096bc1980000000000"], 0x40}}, 0x0) 03:34:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 282.932159][T11774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.980602][T11774] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.044592][T11741] IPVS: ftp: loaded support on port[0] = 21 03:34:06 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x10}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@remote, @loopback]}]}}}], 0x30}}], 0x1, 0x0) 03:34:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x0, 0x1) link(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000440)='./bus/file0\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000080)='./bus/file1/file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x81, 0x1, {r1}, {r3}, 0x0, 0xffff}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={[{@gid={'gid', 0x3d, r6}}]}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000480)={0xa0, 0xfffffffffffffffe, 0x6, {{0x3, 0x2, 0x1, 0xaa, 0x41, 0x7fff, {0x4, 0xfff, 0x9, 0x6, 0x5, 0xc7, 0x7, 0x6, 0x7, 0x2, 0x2, r4, r6, 0x9, 0xaf5d}}}}, 0xa0) unlink(&(0x7f0000000040)='./bus/file0\x00') 03:34:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:07 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r1, &(0x7f0000000180)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f00000003c0)=""/38, 0x26}], 0x4, &(0x7f00000004c0)=""/99, 0x63}, 0x80000001}], 0x1, 0xc0002002, &(0x7f0000000580)={0x77359400}) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x1, &(0x7f0000001a40)=[{&(0x7f0000001980)="0f2506cca33efec2433ac4a61c8bf10ce308df940321683ea8d6999d5d89790506765f5d9d12307d2bbd8321ddc4d9483727650e1f613ee8e69daeaaf20fff97c4536c17e0dbb5b045ae71beb8c1eca91f02b5102525d4444643d14a80aec2930e3e7b3e70806c10f0645963ec5e63d3ad704fae1d8ae75f4dcb359d0c5247be3e4091afddd33998fb459ba3845ff9fc29e233756a7a76698ebfeba6c519a4ba794443bfac23b4d8e93160e63dc96f1cc0dc0d6324cf", 0xb6, 0x3}], 0x11401, &(0x7f0000001a80)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@lazytime='lazytime'}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@init_itable='init_itable'}, {@min_batch_time={'min_batch_time', 0x3d, 0xa000000}}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<', r3}}, {@fsname={'fsname', 0x3d, 'vxcan0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7e8}}]}) fstat(0xffffffffffffffff, &(0x7f0000000200)) setuid(0x0) 03:34:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0x81}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 283.437720][ T113] tipc: TX() has been purged, node left! 03:34:07 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4180, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/198) [ 283.602596][ T27] audit: type=1800 audit(1587699247.407:12): pid=11837 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15706 res=0 03:34:07 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0xd0, &(0x7f0000000880)="2f04c62d8c192440fbe4f6512f3c5e5e223512d557f6fc8fc548d3ed2fca80f9e00ad28a3e61b45d0162a837ea69273a43aadca6de0a3ffb80600931454ae3610a1e23d923fcbf8272ddb4f0da4f455c1ed5b4b0263630cc42d308943a5a404f961a7e25986d273623bb554023de637f207bf0af5fa7125facfaa5cd58a98cc271bd79afc3538282b00114b370127da0679efbdcdbe96836141b8bf37df2f2aa2fcf118fba6d8c5b26558fbf1bb88e76cbdd76bd3f3aa0ce4e40ce43904c76a4096061ba6b1bfba40000000000000000", 0xb3, 0x0, &(0x7f0000000100)="d3e03b6f37d1fc6ac99ece088ab2f0436ab233f20f8b3f440a400e90dd7324775b39dd43c727ffb0a119bc3f41cc483623fe2d72c9b0b44e172ec94be884682251410d6c669b8e85b2a76c63d3cb5996f8ec9c41be826c50092cf352195c13fbd18c64941319a862027fc30a88779ad4d72519a28e3c8a790b46bee9df80efa10548e0810000001bb914f0d166ec5424a0bb29c65f9922ffd8f088d1b7d10fcc01f2106ea478beaf3409643685d8ec6cf8d273"}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x425043c79d1bf43d, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x30, 0x0, 0x6, [{0x0, 0x7f, 0x4, 0x1, 'ppp0'}]}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000840)=0x1c, 0x80800) socket$caif_seqpacket(0x25, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0x5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/62) 03:34:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 283.658131][T11837] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:34:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:07 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x2, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)=0x8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 283.937897][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 283.989631][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 03:34:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x2, 0x7ff, @name="9f2b7e28956ccd665d8d0e21a8e2393be3c2a5a25a223c07add35d309c52c345"}) [ 284.082599][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 284.170560][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 284.265973][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 284.289228][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 284.306654][ T27] audit: type=1804 audit(1587699248.107:13): pid=11867 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/255/bus" dev="sda1" ino=15953 res=1 [ 284.312610][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 03:34:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0124fc60100006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 284.594237][T11881] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 284.620986][T11881] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:34:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x40002, 0x0) recvfrom$l2tp6(r1, &(0x7f0000000100)=""/29, 0x1d, 0x10001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) sched_setscheduler(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp(0x0, r2, 0x2, r4, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xd1a4, @remote, 0x1f}, @in6={0xa, 0x4e1e, 0x6, @empty}, @in6={0xa, 0x4e62, 0x3, @local}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @broadcast}], 0x74) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0xff, 0x0, 0x4, 0x0, 0x3, 0x2, 0x40, 0x1, 0x3, 0x7, 0x0, 0x7, 0x6}, 0xe) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 03:34:11 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r1, &(0x7f0000000180)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000280)=@caif=@dbg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f00000003c0)=""/38, 0x26}], 0x4, &(0x7f00000004c0)=""/99, 0x63}, 0x80000001}], 0x1, 0xc0002002, &(0x7f0000000580)={0x77359400}) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x1, &(0x7f0000001a40)=[{&(0x7f0000001980)="0f2506cca33efec2433ac4a61c8bf10ce308df940321683ea8d6999d5d89790506765f5d9d12307d2bbd8321ddc4d9483727650e1f613ee8e69daeaaf20fff97c4536c17e0dbb5b045ae71beb8c1eca91f02b5102525d4444643d14a80aec2930e3e7b3e70806c10f0645963ec5e63d3ad704fae1d8ae75f4dcb359d0c5247be3e4091afddd33998fb459ba3845ff9fc29e233756a7a76698ebfeba6c519a4ba794443bfac23b4d8e93160e63dc96f1cc0dc0d6324cf", 0xb6, 0x3}], 0x11401, &(0x7f0000001a80)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@lazytime='lazytime'}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@init_itable='init_itable'}, {@min_batch_time={'min_batch_time', 0x3d, 0xa000000}}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<', r3}}, {@fsname={'fsname', 0x3d, 'vxcan0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7e8}}]}) fstat(0xffffffffffffffff, &(0x7f0000000200)) setuid(0x0) 03:34:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x200400, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f0000000000)="00000002", 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$tipc(r6, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x1}, 0x2}}, 0x10) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="23000000290007041dfffd946f6105ff000000000000000000000800050016000400ff7e2800007789c387743b1a79001100ffffba16a0aa1c0900000000004012000000000000eff24d8238cfa47e23f7efbf54", 0x54}], 0x1}, 0xc080) r7 = getpid() sched_setscheduler(r7, 0x0, 0x0) ioprio_set$pid(0x3, r7, 0x9) 03:34:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:11 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe(0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x162, 0x3, 0x288, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r6, 0x4, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3ff}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4001) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/191, &(0x7f00000000c0)=0xbf) 03:34:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x400, 0x0, 0x0, 0x9, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000, 0x8]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 288.104296][ T7443] minix_free_inode: bit 1 already cleared [ 288.209913][ T113] tipc: TX() has been purged, node left! [ 288.219072][T11922] xt_TCPMSS: Only works on TCP SYN packets [ 288.253691][T11925] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 288.265015][T11925] pit: kvm: requested 107276 ns i8254 timer period limited to 200000 ns [ 288.281609][T11925] pit: kvm: requested 120685 ns i8254 timer period limited to 200000 ns 03:34:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) [ 288.333434][ T27] audit: type=1800 audit(1587699252.137:14): pid=11934 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16288 res=0 [ 288.377081][T11934] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = getpid() sched_setscheduler(r4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x7f, 0x12, 0x1, 0x7, 0x0, 0x6, 0x50ccbce6d15e0972, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp, 0x1c82, 0x5, 0x10000, 0x1, 0x3, 0x6, 0x4}, r4, 0x4, r0, 0x0) [ 288.632679][T11922] xt_TCPMSS: Only works on TCP SYN packets [ 288.698698][T11925] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns 03:34:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x400, 0x0, 0x0, 0x9, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000, 0x8]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:34:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:12 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0xf2, 0x12) 03:34:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x1, &(0x7f0000000200)=ANY=[@ANYPTR], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1004, &(0x7f0000000340)=""/4100, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) [ 288.915269][T11953] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 288.949091][T11953] pit: kvm: requested 107276 ns i8254 timer period limited to 200000 ns [ 288.974157][T11953] pit: kvm: requested 123200 ns i8254 timer period limited to 200000 ns [ 289.239582][ T27] audit: type=1800 audit(1587699253.047:15): pid=11948 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16290 res=0 03:34:15 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) 03:34:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="f57adec1826d79d069090dc2257b4d7a7d52c6dda8195fb5a9d426d2957559c62d56fb1ab12653009bf08243a03b79f49bf8b7767378e1e918cc58c9dbb8580797ae82e277ca8371b648e273e02456a3795f832544e374e92e609f012488c5e9289a7f70996359317793a8aaec5e91debf370720763b114c50b5478d1e6b21267fddbc31ffbc4fe0075aa69525157a614d5c333c9c3d040933af39b9c604e656c1e6f82c886881032002f39ffc5a38470a00e5d9b6ac1554a9f57bff03e3334c16fdfd1c62a83ff046b86bf59005d829314f094222581d94beaf4037a5a407e630f51c8b59b92af35c0bd595c9ee285d70ec80d73dff00") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x40e00, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000540)=0x7, 0x4) r6 = dup2(r0, r4) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r8}, &(0x7f00000004c0)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="50971badc7deab6b32d4c30a334a594bfba9c9d64dab8684a0fd74b7472eb884e95537c841186d6db67a69cf40f5601fa3c8f23d3612b381a77b9e67f7b4a1171c0c9fef389369454c8def065490aa93e2edabe6fdc6c0417983d27d5aa0ec3c11c397378701c1906fe8440f5ca5bb09b2bc7128264d3bd512f19fbddb04858b06cd0be471b8d37b595c5610e4f68f2118a781ff3a09", 0x96}, {&(0x7f0000000280)="942f0ff05000264bed8a1a7b75d254612855343b3c0e8b04cca435c0066d0845cf6329ee36a820", 0x27}, {&(0x7f00000002c0)="d4da05a5a0a6ed61be4171ad3d5cfaae86539d7bf6289c5683a2766a0ca66957ca77cc6f0045e64c9cd41f6099bdbb9be13b451934f257ac17106ad6e646ae9752d243271ecd632f9308b7ff10b13d3acff7217005e01ee24acfa322bc397acdd566753ca3e64efecddf74f199b1e96fe5a20525a40d0e666304fd18316987ee736715a96e15d31aa25e32c873e0a304e48a4ff12bbccfcfb82f94cc00e66da7f987f98b99513558dbe5c23768b463b01f61db097e60a76716969ae27653", 0xbe}], 0x3, &(0x7f0000000580)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x10001}}, @dstaddrv6={0x20, 0x84, 0x8, @private2}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x20a, 0xc1, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x208, 0x45, 0x7, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0xe8, 0x8000}, 0x1) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, 0x0) 03:34:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x18, 0x803, 0x27e) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000300)=""/12, &(0x7f0000000340)=0xc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x33) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000514d2be9ddb45532575edf460fa3e450381ce74f06ae6a2d5e4141e55c085666a8ce7da7a443ac24baea248f3ec1dae0f0dd238b4ed1773825d752d4305a98"], 0x38}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x54, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x24, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}, @TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r8}, 0x9, 0x7, 0x2}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000002c0)={0x0, 0xbd9bbd1a49b08f08, 0x80000001, 0x81}) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001080)={0x0, 0xfb, 0x1015, 0x7, 0x80, "5a84d6c847880141a1d7a302baf10421", "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"}, 0x1015, 0x0) 03:34:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r4 = dup(r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000240)={0x100, 0xfffffffd, 0x919b, 0x3, 0xd, "195c5d9b8393c7fcc286f8c3fee4ba915478fb"}) setsockopt$inet_buf(r6, 0x0, 0x10, &(0x7f0000000100)="62fef7af9e5738ce51f19fc290cd16a894bd607b6c20e8b613fc4632a5079c1ca1d8e9603e6e73ad9fea1f0bdd8ec7289bc4fbbe31c1d4f2b8828ebb0184af2fd3114382bdb521dfd670aae0aca619635dcafbdad7f2417900c7f3adaaffbb04f0f8dd59a3af827403ec0931080fd88ae33c10e83c100b26d62f35b210b563aea22c3bcd542abe319978bc309f94", 0x8e) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000080)={@any, 0x401, 0x2f, 0x3ff}) set_mempolicy(0x1, &(0x7f0000000280)=0x8001, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) connect$rose(r8, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@default, @null, @default, @default, @bcast, @null]}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r8, 0x0, &(0x7f00000001c0)='nolazytime\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x4000000, 0x0, 0x0, 0x0) [ 291.821525][ T7443] minix_free_inode: bit 1 already cleared 03:34:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bond_slave_1\x00', 0x10) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x112}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c, 0x80000) 03:34:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000140)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xa4, r3, 0x32283dd19f9db185, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xa}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r3, 0x201, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5e2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x27440000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x48021}, 0x20008080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) 03:34:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0xd31, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xa01}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x54}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000140)={r5, 0x7, 0xfffffffb, 0x800, 0x800, 0x7fff, 0x2, 0x1, 0x9, 0x4, 0x1, 0x7}) 03:34:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x5144}, 0xb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) clock_getres(0x3, &(0x7f00000000c0)) 03:34:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 292.335664][ T27] audit: type=1804 audit(1587699256.137:16): pid=12025 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/254/cgroup.controllers" dev="sda1" ino=16296 res=1 03:34:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x17, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) ustat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000001a00)=ANY=[@ANYBLOB="230228efdc9760fdb0f41f3f2be856f8f115986cb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba47844e6ebedb04000600004c8d000000000000d1ede6c1f37b9c352ef858000043c2adcf359a30a74dc68c37cfbef5c16f3e648875e78c2c2afaa126c6e93d60faf8228bf63bb3bf08002a74e366a9e8ec823e50166ee48a984c0637e6017fe7128d5b7cc2"], 0x8f) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:34:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x65) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000040)=""/47) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @empty, 0xb}, r4}}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPKT(r6, 0x80045438, &(0x7f0000000100)) 03:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000040)) 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008aec1, 0x0) dup2(r5, r4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0xc, 0x0, 0xc8}) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r1) 03:34:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 293.065112][ T27] audit: type=1804 audit(1587699256.867:17): pid=12025 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/254/cgroup.controllers" dev="sda1" ino=16296 res=1 03:34:16 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000006c0)=""/175, 0xaf}], 0x1, 0xb6) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000280)={0x8, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @random}]}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x3e, &(0x7f00000002c0)=[r5, r7, r9]}, 0x3) 03:34:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x22}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00008e79000004"], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0xf401}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @loopback}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) bind(r2, &(0x7f0000000280)=@ll={0x11, 0xf6, r5, 0x1, 0x3, 0x6, @local}, 0x80) 03:34:17 executing program 5: r0 = semget$private(0x0, 0x0, 0x538) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000200)=""/54) semop(r0, &(0x7f0000000200)=[{0x3, 0x1000, 0x1000}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @private=0xa010101}], 0x30) r3 = socket$can_raw(0x1d, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000280)={0x2, 0x2, 0x1, 0x3, 0x4, 0x9, 0x4, 0x0, 0x3ff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 03:34:17 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x2000}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:34:17 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open$dir(0x0, 0xa5f2c150bd4ac566, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_setup(0x0, 0x0) unshare(0x40000000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)) timer_create(0x6, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) bind$l2tp6(r1, &(0x7f0000000180)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5, 0x3}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 293.767563][T12109] IPVS: ftp: loaded support on port[0] = 21 03:34:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x22}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00008e79000004"], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0xf401}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @loopback}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) bind(r2, &(0x7f0000000280)=@ll={0x11, 0xf6, r5, 0x1, 0x3, 0x6, @local}, 0x80) 03:34:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:17 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x22}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00008e79000004"], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0xf401}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @loopback}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) bind(r2, &(0x7f0000000280)=@ll={0x11, 0xf6, r5, 0x1, 0x3, 0x6, @local}, 0x80) 03:34:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x41d8a, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x4, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x9, [], @value=0x9}}) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000080)={0x3f94b5ad7bf73944, 0x0, {0x0, 0x0, 0x1, 0x16ffdd3b}}) [ 293.874398][T12109] IPVS: ftp: loaded support on port[0] = 21 03:34:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES64, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a45c343f47a6c0f3b7e88211", @ANYRESOCT, @ANYRESOCT], 0x0, 0xa5}, 0x20) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x1f, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:17 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x100000000}, 0x0, 0x10, 0xffffffffffffffff, 0x2) openat$urandom(0xffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip_vs_stats_percpu\x00') flock(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x1, 0x200) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000200)=""/54) readahead(0xffffffffffffffff, 0x67, 0xd1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/232, 0xe8, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @link_local}, 0x14) [ 294.020431][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.044359][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.063299][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) [ 294.388271][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.419279][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.435352][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000000c0)={0xffffff6a}, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r6 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000080)) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x8001) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100005000080", 0x14}], 0x1}, 0x0) 03:34:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e5000/0x1000)=nil}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x158, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x158}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7ff, 0x9a000) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000009f3269735b28da88d10cba3fc1d91e8ef470051a71cade44c62a7a", @ANYRES16=r6, @ANYBLOB="020028bd7000df250600000008000700e0000002150000002f70726f632f706172746974696f6e7300000000080002000700000006000b00290000"], 0x3}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r6, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x23, 0x1, 'selinuxcgroupeth1)eth1vboxnet0\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000841}, 0x2e72d64075ddbd2f) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r6, 0x24, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000040)=0x82, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x646, @random="5425a6159673"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000280)={0x5, 0x1, 0x4, 0x400, 0x8, {0x0, 0xea60}, {0x5, 0x8, 0x8, 0x9, 0x3, 0x9, "0fc55ca7"}, 0xfffffffb, 0x0, @fd, 0x80000001, 0x0, r5}) write$vhost_msg_v2(r6, &(0x7f0000001300)={0x2, 0x0, {&(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000000080)=""/33, 0x3, 0x4}}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000200)={0x0, 0xfffffeb5, &(0x7f0000000240)=[{&(0x7f00000000c0)="0a020200c7e42c02d25a80648c63940d0524fc6010000a400c0000c137153e6709cd9f15186000008cbd00000000", 0x82}], 0x1, 0x0, 0x0, 0x48000000}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x2, 0x1, 0xffffff00, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) 03:34:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000014008505f00fc0ecdb4cb92e020200e23c00000016000200ac1414350500000006995a017c7b58510600", 0xfffffffffffffd3f}], 0x1, 0x0, 0x0, 0xa00}, 0x44afb3b5ca43d43b) 03:34:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x9) dup(r2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010001fff00ff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008810100707070000c00028008f21766", @ANYRES32=r1, @ANYBLOB, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES64=0x0, @ANYRES32=r1, @ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRES64, @ANYRES16=r0]], 0x6}}, 0x40800) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') sendmmsg$alg(r5, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="ae1253a47bb009e41efef2ae720ff36c4683b08176e0d671427d35de5f0edc5826eed591d5cf2faa1978968c795cab"}], 0x0, 0x0, 0x0, 0x44}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="3b160e543ec660aad30c3ddb9ca7ad01a8224f0d31d158fe38890732485907140fbcc4bdf53c565b18db3073147c4745459d13aedb04122c5a2cdbf9f4460fa87407e43232ffe7357f2916a7694aae1a3d26fed29192bdcae1164d3dd354631184c09050dd9ce65ee33ff6508304f8d22771a454fe15ecc5bac5d4644040d49fbb23c93f215bf22030e70a17139e5102d032acfc42b94df464dbb293386cbaf1fae386c4bdabb3edefdfb4478c1da797af96a2c7de545b60fc7bceb23de48a46456975db6db1e9e15a13f3aca85afa93dcc7106de09d4d1419d8d0a83ef385"}, {&(0x7f0000000500)="73c4be8c2de6f7f59c429ab0d00a4dc1c8de1dd7e667ae34ff0b97add969b608d0bce1e2de4438906aa784e80896fac4506fff82518ac34ce2eab5ae476a65209bf1f7b263a7dbefdd691b00bc0d3c668d01792dc28431"}], 0x0, 0x0, 0x0, 0x20008000}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="27e454deac"}], 0x0, &(0x7f0000000600)=[@assoc={0x0, 0x117, 0x4, 0x1000}, @iv={0x0, 0x117, 0x2, 0x0, "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"}], 0x0, 0x4}, {0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001640)="6883f7672cf5f4749723168b57bb474df50672c99fc96c1a931fe967749536e3e04f9aeca1aca4d608a8b746ddaf377f6be56fcd9b32fbf942591837fb8aa65b3c7d462d3f5bba7348f89632469c7cd9fdf5276878de741599d55b66365f"}, {&(0x7f00000016c0)="349ebbc958c8e9bf7e854908dd13cb7a39c5d711743c7442fc44299991409eec8daf644b8c8803f4b960bb7eeade96f58c475effa5413f729fe833805a5d685d3f5db6d245afe9945ee565088626413d7ee0ba1eb86cd76574ad878b070950e7e2d8c8488a9392778233f9b1b83a48a43a721e37f751ddce7ff93215de01846d997c16596fbf877dfc69445e3303d72d7604f41b357b7f9c4f2d3d1a83d04dd6200fa7df5da7411fdda8a5dd7b9c895147b4745c31e8d69c803a05cd77cfc772b7dd9eb01157d81f948c4b1e748740b31b73477a4d37aad237e2777644559efb"}, {&(0x7f00000017c0)="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"}, {&(0x7f00000018c0)="e5054d9de83631262abb36937df92a3b8739bb5aac84b3fcb48dca3fdcbb080d81b9a440f4397fa7d1ee84292cc00168a5fb8e97811f99caf9c09926988e19ba745f591c83fc8ddf328e6c5f6a75cdc5e159b262c97f640f9ccd291d417f5de98f2f7085839f2f744116a07bc5a7cee9fe80356eacbb66307d39af1521e6a1a7aef704e3d5a0a4c50a4048f2e53ce7c5e795502d6dbdb1ccd9ead5f4e6e7925c02166153106f81729a0a4f0c1694aee6e718d1"}, {&(0x7f0000001980)="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"}, {&(0x7f0000001a80)="e734bd1520a88e62201e18837f6926ea76c112e96b09ebfe48b7413e656e59f6e9db94dd81727c814d9688712522ee0fba7d6769e569d39cbf3be5"}, {&(0x7f0000001ac0)="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"}], 0x0, &(0x7f0000002b40)=[@op, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "6fff93daa9c12d32aafc400d2576292f1fb36e809b844efdfa587b1e7884da1cb07de1bc8c34605391a836a8f53c5c93b42f7ccc79ca582cd492e2152fb5456947244fc2fbd8c89c71d6eca05fc960400e36af3ca693cdd05106e05937d9499c9aa43c2b3f"}, @assoc={0x0, 0x117, 0x4, 0x80000000}, @op, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x5}, @iv={0x0, 0x117, 0x2, 0x0, "6cc6019461f0db3066dbbb93cbd4219837089c9d3e4c2d6f2470e01e380e5b57db7c2f676c2ffe5d223b8c8f15e0f61e772c4bc3e129527a318f118e08be1b8841e748f737c6cb03c6202e01707fe82f2d59c63d6cd66750cc5ffda71910165b0f836c822b516726eeead0f2ccc20ccd4e9cc825d10cfa885184d6020279950e27d36aece243d6fc50b7244f5fb75b3a95d52778630671dd622632cc3991b4a9a67f1d3b96e9cc"}, @op], 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000002d40)="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"}, {&(0x7f0000003d40)="62c0746aae9f595fc0e575bfe4cb7f514146fefcaf1b2a971c18204fbe22b5ed844ceaae4e7d399ca5a3f6ea9142b11026b6b20d2e0f50d659c99e87531155c88b29d142832cd3530284d12282f07a405e5686ace73c6aa521764d3053ac9dc8bd08637fa7ad53cc91db55a1c8"}, {&(0x7f0000003dc0)}, {&(0x7f0000003e00)="cc602a1181cbd3b11aa4e12f400a1de26968b404e7e274891a5fc77c6c2069bd4d466de3752d54e2dd7e01baa4466d4c9d8872e93bdef3da065e359fefc6409a261d33e7635eb7703184fb36bfa6ab6795093ad42a0fbe3b8353f4207181c2f8687db1fc25156c3819"}, {&(0x7f0000003e80)="2df2aae788affebb87011603e5bae8355b844f87320c907b6ab2d8c85b98bfcbd954cc59e1132b1c39a025c6498b0b3995dc849cac38d78cb89f665d0c05f801d6fbceabd6a5dc53e2521480eb227aeca94691dd0ba8911a6d3dddf32946ab95889fa798e55b888ed674d957dec140e64ed56abb72cf17e01394f5dced364cb7903447756e19ae7f35b2eb3df89e3a65dfb97f7ba3d3a3"}, {&(0x7f0000003f40)="5a35aee22fbc5648d1b52d32941e8ed8a5efd61768b787571af591ec1b18313649cdf02926bbb8811c40"}, {&(0x7f0000003f80)="4e7e51a058e4a8139fcf25aaad5577de2c21ca35985f2f663431503a447a9f2db78b5277849d018788875210838141ab23d7946b0d7049d0518ab49a37cbbca470cc7299ace9bccc65462733709fe864b69774e96c387d55593cdae49d240dc2eb0b2981242e9ff14c4d602ec72f363e55ce679a834f31541c42c081970565890eec360dda832e158656a296caa4de1685c67c742f519a7f70b2"}, {&(0x7f0000004040)="7b8083f25881d55689c90b3413990f28c449badfaea1a0ddb48f38ae490e4ad56a122876a0f809b4c1b8b69df8d73244248944459c4dd33bfc1a5428ea2ca42eca200d3f76862044c7f09340e30cfbdee33d826b7758762d42e86d31"}, {&(0x7f00000040c0)="5d78bebf6e1bb5086c4fe0a466190f08c928c0ef406ff59ed0ac9045db5dd8882a5402cbaabdfc20d7"}, {&(0x7f0000004100)="590c8eb907a4a5b0ae835e0391297f31c793a43479ec364693064c1d856c38c63d72f371e77d39a0199e2155772aea7771abb374d1f811d29f948b4eefcb6e1c451f7d750aba57f42649c299b2a929d6b1f3f8c7c3d06a0a69648da31dd64451c69d05b9ea14b762af23586e27a12ec54378008a1e79a29a9e87dc8059ea39cfdaf5025f8c680cfbeea4314a31ef4895e588dff3f03bef65f480d367ea68bfc8cd8aceabf60d419ee115065615b9b9ba8c99c78209ea01dd2797b1cebe5e77"}], 0x0, &(0x7f0000004280)=[@op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "1732ceb990b315a2dd44e73939c33e87294edaa99136b91fae99c665074f77c94f190daf92f37fbf8f33f56c18871f6b3e79391f3e8a47965560c949d73ef36aca24ae1e31a34e955ac1f0a9e70f8078c14737b431b25d03047c49057c8de2fdd09a1367a795dc7a383d85a7b9272e21bd0558e36e930b6bac702906de5932127048b8d740930cb5d99f83992bf70617265578d0e095e245b7a622277a45345b1a57b71bbcdb0b8e0c66b05b964f8a1723e1da44cf40102f2f9126e70187a3a30ce02058dde7b9d5c9d885305a4d93fc53ab031397"}]}, {0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000043c0)="4b7af9802e63e3273118ca5082d7ae54063ecb0bc453ae5939900ccda6aa00271cdc73c5962fb1c40ee0513a0a1d4c0b374a34f65cfabe4dd196219ebb2825bca53a97fd5691c217c2796b480b128425756a2dd2bc68ee54f90c8ec8585cb65c58f7140a0f25c9651ae71f1f80b5cb1482fbef8aa184a5dd8aafdd4f6166955a9692df7c5370b6e6f94602387e68804c0f932e1a56074b2de507cfec1fbbbe48d3c54f763430435ae03fbee07e693bd87deebd615f1327f386b3892ae359da8e5141c9b0d8ffa2a69289db0d7b778c31e3aac2fe372efb6d82791148f67a68be4672e3854a82090913b811ba4d0bc9819f0e7f23"}, {&(0x7f00000044c0)="28b8dcbb355641912c48f2c447849a4ba87c3078a8e1ee5990e8cc4e616b9623acf5bbe7754690194d361c4521217e0d68e6d2578fd690acde4eb48d4284f5a6b8c27d5c5beae0798786b59ead40e76d4469b121c67ff594f114"}], 0x0, &(0x7f0000004580)=[@assoc={0x0, 0x117, 0x4, 0x4}, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "777abfc85f048689936e143f3a33f5814b5247a17f0cbf8aafc3734b7ead9fc3571322595a1558f32d8d22379a9f58991dbb2d56fd01ed9f18f49cfee36fcfc3d9e3472806993eaca49703e28bd345673e04c9af546ecda177951ea9c74179cbe8b8e20f7e45ca421b0d4a1b8d41ea0eca0310e78d305504958d575780f31914e17a5c129fd5904afdb14ecd9e348fec6730e9de2df09d157e6582e454e922b3b17ec8dc3d0ced346eb65bb8f06c89325f181abf557be18ac2e71fcb08699ec543e6a5188753ffb884c74d25a22668d74d3f26fc654e4d791602e8b6bd913381f2c06e62dcd38d72984634e11b3bc61b830849b0537e14"}, @op], 0x0, 0x24004015}, {0x0, 0x0, &(0x7f0000007a80)=[{&(0x7f0000004700)="e97652431b9fdceace91988ae5e9f74d70"}, {&(0x7f0000004740)="e7ef14cb484a5c564593301b12bf1914c4660a6100ae8309e53af1ab9fb0165a924b3b6cef5f98e72c3c7b4813ef79ba88b5c19715d475dcc375bb735967b55ccf7a206b6fb0b0e7d77dee4657809e732a9b07cd0bc0d7cc03ad43fbd1635dccbb9819ead10a8be607553cde65192188d1dcd35ee3eb1f2d67107113dedc033192a0bd999ab4937ebecbfc10f11a62fc0d6b65cf6397573a4d4887421ed314f5d579c9ccbec88e60"}, {&(0x7f0000004800)="d38aa8056f61068ad050f37f3f304101162739bc058c6a2dcd9d75734783b9e0ca8de4fcfcfb4556c882c3893ad2acba707150cde3620191116138c9e0c2c4a7e4a5be21dfa0106d2536a46a1eb0045f3795de1c0b0598fb37d4af0a20109a88a58d57895c119811db4b3ede4e6bcb1f766d58d4aae68d8ce346384fa6005cb4b174ffb59de426b94fab2a938e69778fc2ea92fb3844387934e29381159f1b89deccb47c0e4ffd0742a209500980f5381b9d54828c134390a3ccef"}, {&(0x7f00000048c0)="dd908a24d7fd9c795f2f1ccc5cddd14d4659058eb988ef2a4871f208aa2d99f94fc853235c21ce74aeae07b427f57d8d88ce0cf87e4ab701a3f9bd26e38a714e2ec3e454bda9a53fd32a18995cfc1d4dd40ca4b1b899a284e06b0cb4a4dda1f2e2bfcaf26546aa39fa2088858de2fc7ae3d1fa89e260de86bd2d76938b2c280015925f89f8a3cd9be6c9df37035f32b8"}, {&(0x7f0000004980)="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"}, {&(0x7f0000005980)="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"}, {&(0x7f0000006980)="6037c64b2914c573a59fe6219d7f62883cea307d5ea8d2799e933fa264a64cbe72e97513f103008b1be424bf1b61a4c3ec47e43b565f369b9e9048dada287f311ae1577a0e1fb2f6195e0d1f85dda8f413b80b48ac83480f7609c3a4c72e13ed347b7ec8acdca4bcb2671b8bf7ce8106b7e21b4129e91f82cc5ef5978e20e655b1e1bf0579ce2bf6aa1bdba3759628b00df9e5ddd67e19a497eebb6f62d714ff96df18cf0812080237247004fd143da43cb9913fcd0084bf4294037a3a41ab43e1867cc85110ef9388b229"}, {&(0x7f0000006a80)="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"}], 0x0, &(0x7f0000007b00)=[@op={0x0, 0x117, 0x3, 0x1}], 0x0, 0x20004001}], 0x147bc587b15a308, 0x20040001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x13, r7, 0x80000000) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000007d80)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000007d40)={&(0x7f0000007d00)={0x20, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004}, 0x40000) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000007dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000828bd700000dbdf25030000000c00060002000000000000000c00050020000000000000001bc81dd8267cc4d880286bd24fc0684010b0bc4140643a24c138faa20c191a728589920f0bb665555bfe260bc1fd9f5c86dc1ed70637d7ad4c9bd6a1c9ac2ee9a3dac96552af0e2a17cfe2deac480b93c60a001f62960f04093429c32e6b98f060d8dce4881da9ee25b1133b1525b7615b922f5aabe78634ca"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 03:34:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 295.480251][T12180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:34:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fallocate(r3, 0x10000001d, 0x5, 0x2811fffd) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 03:34:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 295.586042][ T37] tipc: TX() has been purged, node left! 03:34:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000080)=0x14) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={0x4}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) accept$packet(r1, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x17, 0x0, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 295.682786][T12205] input: syz0 as /devices/virtual/input/input5 03:34:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014f50100000001007663616e0000000004000280"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x317dd96d7382aa62}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x136, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x42ee}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r8}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r10}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) 03:34:19 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000090600000000000000000000000000a6100e07800c00018008000140000087"], 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001a0001080000000263300a141c"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000040)="9c2b61b34e380c6f3149840fdd96cd3456cf6819291210d6358f0dd6bba32d8b5f3aeb467d40d90ffdbca37f58ce7786d7745f1c5fad0507083a06358b42931bacca2a6e575d4baaa95c3f3245613fc92ec83e52e159c4bd813e44ec6986e38696011904df", 0xfffffffffffffc50, 0x800, 0x0, 0x0) 03:34:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) close(r1) [ 295.872181][T12221] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:19 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="1f1b6b36775b9b5decc83d296b", 0xd}], 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000508", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa3ef23beb0ceb2a3, &(0x7f0000000000)={@empty, r9}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 295.984838][T12229] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:34:19 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/49, 0x31) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, r5, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf55f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x4c}}, 0xc000) 03:34:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 296.592528][T12248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.602391][T12248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.617340][T12248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000001380)) read$FUSE(r0, &(0x7f0000000380), 0x1002) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) [ 296.663009][T12240] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) close(r1) 03:34:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:20 executing program 0: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 296.831351][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.886244][T12259] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. 03:34:21 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="66743d2336e4351bd191c542d72d76afe75d8d8a804070c2972a48e598de015698dd985f2742b4b89422ddfa97b194b20ccf2075221c1ead096f584f45e65ff4e5b53f39d43f8a21878c358ed69d323de1192682f8841d42013e69d5e774075d384e747bfacf84049fc1fbf5e84543add248146f9f4243fccd4ba06dfcf4d847b7c3c230878265e2bf0fb262494b28ccc72db593412bc5167683be5a6bfb719a6c7ffabc53cccc2ffb699c0fe6fb82f19f43a695f2e4c899e726926d1752da425fe3f87fba", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 03:34:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r2, 0x312}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="af"], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 03:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000001380)) read$FUSE(r0, &(0x7f0000000380), 0x1002) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) 03:34:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffffb, 0x0, &(0x7f0000000040)="2a23497f169cee0849eceaaf9fb82cb4416994b44351c02b99527e77cf57fcaa401a05050000e7d87163069d4f96b97c39182caf8a7cde86e6fb91c7ab000000000000000000009b16aea9788820e94da3dbbefbc60771eb9934530d98c74d5c"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000480)={&(0x7f0000000380)=""/244, 0xf4, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r6, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 297.387402][T12308] fuse: Unknown parameter 'ft' [ 297.402015][T12312] fuse: Unknown parameter 'ft' 03:34:21 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) pidfd_open(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f0000000340), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r4, 0x0, r4, 0x0, 0x30009, 0x2) 03:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:21 executing program 5: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffc, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x112, 0x0, 0x0, 0x2, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xffffffff) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x1, 0x0) listen(r4, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:34:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) close(r1) 03:34:21 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) setresuid(r2, r4, r6) [ 297.783746][T12337] IPVS: ftp: loaded support on port[0] = 21 03:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) 03:34:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x7f}}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_dev$dri(0x0, 0x3, 0x7d98300f83713c72) ioctl(r1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000112000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4ca402, 0x0) 03:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:22 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10000040}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@dev}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @local, @ipv4={[], [], @dev}, 0x0, 0xfff8, 0x4, 0x100, 0x6221a6b}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) [ 298.294083][T12337] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 03:34:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000200)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008000, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xbc, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:tetex_data_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0xbc}, 0x1, 0x0, 0x0, 0xc805}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 298.386513][T12337] debugfs: Directory 'rc' with parent '/' already present! 03:34:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) close(r1) 03:34:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f00000024c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB="08000a00a4573281941572b81cf88ef6c25e205ec7adee5f3cb3fe83391735379733c497f72a2df70ff7976a162254357d7c52787919", @ANYRES32=r2, @ANYBLOB], 0x5c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) [ 298.634566][T12400] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 03:34:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 299.235853][T12400] debugfs: Directory 'rc' with parent '/' already present! 03:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000c700280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ee705ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=r5, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x800, 0x20400) ioctl$TCSETAW(r8, 0x5407, &(0x7f0000000240)={0xab9b, 0xf001, 0x91, 0x8, 0xe, "eb33344b01599e7c"}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 03:34:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:34:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x3f, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = socket$inet6(0xa, 0x400000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000004300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200f0f) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="98010000", @ANYRES16=r6, @ANYBLOB="000028bd7000fbdbdf25060000000c010c803c000b8008000a00815e000008000900e78e630f08000a00332b000008000a00c0220000080009002dc13d0a08000900a400a65a08000a006007000014000b8008000d009cec855008000a007608000024000b8008000a0092810000080009007d89f317ecff08005879ec1a08000900f637bf060c000b8008000900fc2e605a4c000b8008000a00479d000008000a006a67000008000a004a9b00000800090006a4c03f080009007aaeaf6c08000900c44b033708000a007d3c0000080009001889483d08000900e98381220c000b80080009008252a27914000b8008000900b030863508000a00f04500001c000b8008000900bcb7f55108000900ff569a2c08000a003d7600003c0004802b7edd14bf05000300010000000500030006000000050003000100000000000300000000000500030006000000050003000000000005000300010000003400048005000300050000000500030000000000050003000200000005000300010000000500030002000000050003000000000004000c"], 0x198}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="fa990b19cc14790003e779b4dac746afb4b44c669634df53e9c6b9c64702a19b052397ca613c475cfbca046c53d28fd98e46e1e1025c88e746d6033bd1dbe8493f213157c922507d2c9a0000000000000000", @ANYRES16=r6, @ANYBLOB="300328bd9676ea93859da6a8000030010c800900000008000900ef30823908000a000e940000080009000300000008000a00000000003c000b503a000a00801f000008000a"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0100002e", @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf25020000000400088008000100010000003400048005000300020000000500030007000000050003000600000005000300000000000500030006000000050003000700000008000200020000000c0004800500030002000000"], 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000001) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14a14e3f6bcc02f7000000", @ANYRES16=r6, @ANYBLOB="100028bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x8041000}, 0x4845) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x270, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x8c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1fc6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2272de4d}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcde0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48435f4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x474eab2d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c9e71d0}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x672a3995}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb187}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ebd896d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd1fb676}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a19a974}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a91}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5cc}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b4b3c1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33948a44}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e68f610}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa74}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x385c723e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcdcda49}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x121ee93a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ed80e35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15019870}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ad3b958}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27f89d14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28f1dce1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x678731c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66fcd750}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55439182}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ec78e41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67f3ae2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ee8d770}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1bb6b7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e00d556}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64dd7e1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cf1aa39}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7859e432}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x162ef938}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9d1126e}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x270}, 0x1, 0x0, 0x0, 0x8000}, 0x4004804) 03:34:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, r0) socket$nl_sock_diag(0x10, 0x3, 0x4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r0, 0x0, 0xd1}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sm3\x00'}}, 0x0, &(0x7f0000000200)=""/209) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}, {@noextend='noextend'}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = msgget(0x3, 0x100) msgctl$IPC_RMID(r5, 0x0) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000100)=""/74) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOGET_VSCREENINFO(r4, 0x4600, &(0x7f0000000380)) socket$pppl2tp(0x18, 0x1, 0x1) 03:34:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x2000080, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x200087) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x188, 0x2, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_EXPECT_TUPLE={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xb4}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}}}]}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3f}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}}}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 03:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:24 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44500) ftruncate(r0, 0x8200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x32) ftruncate(r2, 0x2081ff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xfff6, r2}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x12000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000002e40)={'filter\x00', 0x0, 0x4, 0xd0, [], 0x5, &(0x7f0000002cc0)=[{}, {}, {}, {}, {}], &(0x7f0000002d40)=""/208}, &(0x7f0000002ec0)=0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x6c, &(0x7f0000000480)={r6}, &(0x7f00000004c0)=0x8) r7 = dup(0xffffffffffffffff) sendmmsg$inet_sctp(r7, &(0x7f0000002c40)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @broadcast}, 0x3f}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000240)="e9809c0215baf4e3b0bf118830a54d4685dbe61ba93a7c8eece3129e13acf603f45ef51cd9b69fcfd2a1ccb1a3536bfcfd75da7d29985a798c91d852823905d7ea9a406d716f0ea3f04dd8b361637227792e115430cae4b9", 0x58}, {&(0x7f0000000500)="2fd394079b7a6b77942bc626f31e2cdb6b8d86d0a45e5801d6d536ec280e0313dc889189df15ee7f3ae5285c855216f871c8b97c72cfca1b08c0db010232f82f5a9140c1aaec7e5585f5fd68972eb9bd0c5f5ee4660f9da63e845a92aa927960be1fd16c106e068b2379f6c264cbbed4654cbc3891c53dc1f656c8f07c534891eb083cba9fce7b2ffb3aa66ed22e95253c713f9904f10c67f58947643f6093a9e756ba2aed2e136cc88dfe954e04325d10cf19892bbb8310fe7f2a1f20c83fabc4e01bca59836e0bf7cbf26b3e55ba758ee32779b765d0c21819693e6d2bb3c7bf9868438ab2548ffde62c3c0853f1df8010ddcaa020fe63ddf8073ab2ac4880d50b00a53e7599643af98595c2eaff26deea6bd97d39c7f1b869535082f50567f1ba7248cfde6cb0f5f611c8fab6bc34e70f19514bf693e3da8de56e7cf8186ed666a3174a99b8b11f805116e649c7eb2fab777b743a3958d2e3fe522582c93351dfbab2323419c77292740d18330fa37c3657868d516737bf15213850f77b92e76714d4a2f1e4fc335a11abd9b5d84961e1639376dab68352c175a10bc18f614fd77469ea0dc42c43041ab806869fe48b425a622770c9073a288f06194f8079f52f80469714ffba62e27bdd41cfe882e6231ee37088926c3c2aa38693754e85d7e5634243dda44bf1ec142b828f30022a7552c76c0d57e43e51a66444be0e3dfb343136b321bd007898ecebea72bed0b17b58462b1a5cb50d74761482a6fd9d398be06fcddc2ee4cb6f08232324c1b60b45256e4644b9ead98e508b548c8e0eb72015f13ce63700544a9c885ecad1ccd03ad9ca9078aa0ce1ea650ab7d3ddf7bfc4b212f6e0b1ce849909f271515e34c0d7af5f108a36ef9da97f9c1c1b47eb2b0ebf379b7cd1a21ce771a68b67efec5ba1e387a36c0cedbd0e5c13ded2e533daa2a20e7ff42f3b7850290dcfc57e9bc0adbbdb7988b403b09d97c54b80e65e035dae6bd12efbed8131eaf3d1d724e5c5b167120bd4d6f6102bd3f8308a60d38b22ddbeb2ebb78ea7e39975b4299b8af6167e6733504599d53851548b15391859e5a040f57f7a20723de6f569761b1e0c14bd5df13731bb7fa3b70db3291e83b1cd46b2ca9925538100e0b46a3c1b8b81610498d49e9e46fd35ae764fd7eb814f7388b0209bd4b6d005cb59de456c0f1f95ebb5123a4914f95c844f35a74ba6d7d1df17402adde506677f28f5b6fabce12a9e304bbed16a37d8ea8ce777b950ef32207f3d7c3b2ce5ae717953d84f2efb455f0b2d2f60ac300156ee9fa3d6c653feb92e205b1e2b6d0e25425ca6bd15de511e1749b94d021f77a34f9099f8cf7b7b5fed109250269524abb0f85a2363945be33cbd3865bb02a3693bea4d6a0c4cda860903f0d1095121d6acad08d3c2b4efb55398686f0a4f1d85a536438aea616b806975f87c889ef0f058db2bfac45bb448c8b0bf87b4490143ff44e9ef114d8d5b5472f1f1949efb80f9dc9bac04a6cfb1b63a5c06627e2586732ab8c1f270e5a3487579e98f331260300680da15f7a23bf4be787f1208776a0f17ed83674351cb9fd7cf3bc2ade5476fc1f378fc2230180a319ce0eb597c7c01cef2543447c2996c0d79a29dd940fb0eb0a92ec49515a166c4f66714ba3639c606e2e7074f10369cf16430b5f6cc89b5b87070a6002cc94aa7cb68ff15d319dc163a9d7cd9916414f7fa87d19c286915a0eecdb9a62ada6f784782edd015c1c7cb3f464f7154927fb98fdb82a3744af4a2da39c5ad3061297610dd8e17ad34b57f923bae6557fd3548c7a3e85b792a546ab5df4b971d46f9f129fc2c2536b53bd8c289fe21091f19f6acad08e634f515d769ceb5c2b5a0662948e702bf71f3b1833d6f3727848d63a2f2eaae45179a3a9cc643b809ef4dd798ba13bfc88466ec463f9833fb97e230743899f24fee6cd385330c907c01afbcd6098aba6664f2fa99df7629ca68e2e2a457f062eb3931e63ee97ed6954c5b6e0aabc09fd287b64ae59b2b7d381dc6c20299ad371a858f180c72f1079c3ac648d73b7929127b1bbe5d03174778e044097584b06e6795fb0e9210f67fa677c2afd2c964bfa986b4508c593ebdecc7aa18ecb373689b428f14a01b6d4194d15fc0af1a3b0b83fa62ea9878a08cc4675e8285943b4b9d3def915b3ca71a00836e47ef95cac25ffec8baed63845ac7f70b578c41509250d1e6ad95fc261d590546dc515c68b0ab4f6fe06241751b8f48bfa456fa523823961ea0ba57002426ddd726cb11fc3acbcabcd17e27b0a5238a58c2cf1442b1afb9dc42174103f3e7435f93f0fbede2f393eeb1bc75445a1dd75621adc79d29b5e65dcf9645e41df97b1f1d3fabb96e8771ac5c9f00dceebb3895d0e7f43bf4b233b8bccabfb123207311843a82abb5ae8494a70590d9355867d99d1712fe260f59ebddb2d5003a7890eb76a6556f09ebe497c900e6443e4240e3cf2974663effa59464faba1dd3d28d2e6f0e54c82d9ed50895f68722bc52cb6e5025dfcf32d80daf1a5b081fa1b98db1064ded94511eb61905cbf9b881ac64986641776666ebc81369a9bb1c2b85a167849e0e2e20a71298b1ecdb4c9771ec85ff6b2dde0b24f64412bb9c07234bf17235b434896ae6584b9d33f505657b24131fed6ff957b4f51f27875d7248c26a834aeccb4168e864f4b504a03f25fd065c563f9e04d316e9a9c51a8a2b070fbd3e7f6a95c95d9aa897e00d067c0ca187dfc10f2a59ff8522ac4922e2b8e6de080f2d8bfbb30379191ffffb63f2acba02a486bcd374fba41b571ada112056360823b0a6a2cd648a025484bc28ffcaa35b738fcd97b85a431ccad5b37ebcd98a9dafee7aea1438c5b6ef7a00263855f1984f3008bc8be3b32dee1508e88ebef71813468c9e09e1aef3cc0d1e72509781fd97268afe5cfbe719c4ab16c1795ff86e146a2fa63610ec9f19a0c2e87808f230b954381176ca62362738cd5a1de069d1ad3419a738620586e0dc8b5c29cb8aa974f7caf07f27a7d6eaa7d9db1006e8ea6b02b5b73258567cb00d8a0bb83a40cec2108b3c5d9239ce118ab22abe992a43e3aeb3a74eb02386ca0b078fa5bb4fcf62957abdceedf3b94951380d2aa3e979adaad30c6524ca42f42a70d387dc7036cbdf42cead63bc565b3740ff57daef1a959481aab6688e92cc14901f6b3e2d8c2ad17844cc834be7d2ebc9a145f945c379b33b87053fccef796ad68f6d78121f6d96e2b6dfc66b7e73ba39b14958c9031c8ab2b3713a6848d4f3a6e21de725d1b62b588ac5193b99d07ee21eadc8276c733e7cfa0847df7ee3c5925affbba0dc3d3edf95e436b58104135ae0bb4b96209fc8a8003f15a06bcb1dc0ef176fabd821d214e9da106fb5a13be5aafde2593cb0c1e55e419eddc0dcb6a0925cbc6a8150ad791c1e1d2169e559c9a7363edba752601eba5d05a4d27ffe66fec22f86af434edb91b372a6679885a80eb2f0acc10516c90327b4463f567c473e73a6c7fd999b1acc63191aea697b88e31c4a47f480b7ab833695c7b10c5fd87f2455e04c70d533857dcc513857e79ebb267bfc6b0b946742a1662ce3c8dff146ade781248488dd94878b6178399b4d8f764b80214df99296ba58df8b7d6e1d2c5e045b6d89d95e26af1556c062af05c63854f049815dce25ee501b901d8da6e2e851249afc41d534554b64aa5496434e338a584fcab829f4ceaaeca5fb053a9336ade3e550a78434e3f2428e81d4064fae0e88bf1eae711dcb88043cc2bfae35417fe0f0633ac0415a29b8a26cf27819f2552a7feb8053b02d0bbd3a0aa84141b0296e95fb8a729585bf3bcb0b4c5983df2c0033e45cf614f4b9f9864423e2d1da3d9a20b9cf06492acf8a31e6305858445c9133004e534c25b996caf8f386411d5c1809040cf408157063d93cbe8a96194f98c3fa237c8135a1521c445f774476764b5e00865235309520753501ed1ce997602fcf579443b952cd55a3a96ed46be7824c0190c73ff977af3bc2be6e75064e1ef1020a83148e3ea723d4f3ce710465e01a1bf9a29aa93a38ee7ce72eecdb2e149d4e37c9da74213bdd152a26b1c645aac6e6ad6e08bb3a285f5f35b684ecffb00070025bf56e4c3a178227b62337d4df3eeb773837360622d5baa5de5bfe69ec542ee034c98939a79b67fe4c78d5933168bdcb1537e6e28cc24e6489fd8c46490d5ea38ab2aa262b07e9cb3c70f38b042206f845d025646e9ac129cde0b433794ae29e2d48e8089067e787c3b414aedde2e0796b716a46237c24c19bbd7ff9036a6a23c7520eba42e3d8a2bd4cc69fffdb12d6b52ff3db08eba2ec6d293523385074ca897aea76d476f27c3f60c2b194f9caea24f85dd33c36d02b8d8b1fb2db0204ac13fed4c128bb9a9a3e93cae79a8fc6359001e0df76ff0a73aef5ed01d1ecaf823b4401d51d00cd6d2edcd35c5399262ccc5065d599747962ba9cfc4767f8bf784428619bc5a6ce7d621588476c39d9ce290a0bc50c9dc788edee77271e609cba9d2787529740626187c7ad2304e99503148914ede4fc32ab4d80022de3fc20e6c0e3e1d28888c788f8bfab702c9ab5e2d76ea4edb5acdbef1bea7f7b4b23d17816105929a0315a6f5f0f5f9423dc85a3e08771a0aafc595fa1b6093f2dc962332a987d28802d2566024be6ed8ffef5ddb94c1249854d3031269c79c7d3e33808eaaae8ed624c0e84be4767d044f1207b13b44974a7baa74ad583bd53e494481e364ab1f39e342a576caae737bbe00ff8b5296e379a647a253157e263ab95b242b6c6a233fcba5e81b7256b385fd17201b86bd9214a5202bb891774348b23f0bb6f85a3332b3d1ee73625837e93688887b83d9f10d688643cf36863a6386e445de2b749b3e8e09095f9f2545842395a3e554661bf401328914d62f6c1c152215fde89ab50cbf927585c14c6adf3caaa8fef7b1d0a32e8be7e0ce4bf5b709c9d10d846badf0538d4911253be5eb9369a09af4d177bff5ad739cb5e794ce852bcba6c69c1193c12fba6d776493ba7eb94776a107a09eacf92ae648f9130fbeda2808f64723d506f196ca219287ee9dadc7dd9100e57872476dc64727ae01b27904dc4fbbdd9dc8f416bfee9329a35c40eb390a190d56fc3f6c514eca4eaa22604d64bc3e3b11a73073872f7f7e13fbd6b6872aaa1ab1e9ea7ccabed49a489d49cfc7ba2e2ad983dcf411c4cc9082e560d15b3cc59e069fb68ac7255d85f8198149c868cffc8cc7123a2d0bd50fe35fea4d45fc397bfb2f2533e8be7f32545f1bc9582571b7ec00e80566e21bf495ae77eedaf445e45c5445be1f5585c2da5b343eeb75016e3b000662093942b2b944a6ac61be30bc77cccc0c1808a7adcbf56f13731369faebc62bc5f0079827d357e56d1448157a6156ebd4927daa32c37c7d1545b4ce30392b2578a6d0fffbdcbb0cf7aef345128ea2c5e3557219473a1bb53f38e3239af89e293d6ecc4079ebda1cb71d5369c68d635eee2210829606398f7384b0dc91102942af810fbda33e99703bd235d0c69fe4aa52dd4ebbecbc577c656125b9704f82c22651312be8d95a950afb1c5178a684087a4c4d99fad9d7775445f65bff7159453d5575a8d94409191c9c5f4c39a2d469654fab220fb93e8415b9a02f6937a10740b64f71f53f7b8f374015b7965d0c2c90a6ee2564b6d4ba2ed7353778982e42c920679d7f0962d3bfb2c5761ed6c143d5989f73b649ad8a74d7e6496f3a70d62bab4d4e3bc", 0x1000}, {&(0x7f0000000340)="477d93f6e0c1e4f409c2f73a43cf57dd355befd2229f3dc6195ded8897f7e257c0d0795615eb5131646f2c6a705968c1a8c0aa135660bebd7188167f4eaa3bc50240a5ae3909611b5f356511f0f17a5b37db964fd87ad2dcc6596b43d04bf80f6249c617b4e095438e88a22bd5218b189321969a5dd818b74747fd69a8a6a2f5a06620b31f286f0987d88ef3d9b526f714ab6e9e", 0x94}, {&(0x7f0000001500)="ab868ef674d571ac2a06e5f03a2fba0b5967c2fb4430ba4468dc8ca9a6de0d347e084cf19460b9fe50b4063cad143121dd1ff9ad9ba82793b56e17e30911a2a003e65637eb84a27a6155bacc33e185eb909fe8ded85988aac9c1872b202d5e8fb70d17d9f571623ead0710152449e6fb4ceda1a8f929aed3af179e9812b6ee423a622b8141952a4e448d79b9359767fb1ebc72b91b2d4b3ad00e11e65d06165172c4f99b58ffbac42fdd", 0xaa}, {&(0x7f0000000400)="902320803dfc02f33fa49b73f639e0546b9bc5c01bd8b7e2476e484ca0b9323c6547381b03a0fc987b981d4d6bae2cc9aa663820b09e885ff686f00607c773be8589374d0f69db700a63f99683d3a0cf3c01bc45f54bdf2db17b8097cc4a48d67529078ccd8eb756d76d69e57613af023d", 0x71}, {&(0x7f00000015c0)="6a639c", 0x3}], 0x6, 0x0, 0x0, 0x54}, {&(0x7f0000001680)=@in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9d}, 0x1c, &(0x7f0000002b80)=[{&(0x7f00000016c0)="7ac44875d9c0e7f9767319eb19748fb64ac64d74f5e4b1c037d58859a49a470906a99e5a5a07b0e4c1fcf0e1a148b17317fee379b84da84582cdaee1cc3cb8e0f043b77c938e25354aa9b15b8635fd6672d3c91b53aafbbc34fff3d86211ad4222c0189d85db3412e0bf095839e3f08a2fc1164f8fcf821213fab29e4c7da7908b55dca30e5279f128948f5defde1de40442b4fb979d8fdd09f8b95f4898c7b1dbca1f4347a8d525e82a1a4628fbd72982d9d99e1c1c7b5a5dd0", 0xba}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="02caf6cdb996385a975600a4588c98a4b71b33a699c74e89be01328c47e62da6917b01feae69affd0a07d21442049be03b3ba673d025af1d6b5915f656688b04d49f394eaa7ba2db9804957768d8d50e74e9", 0x52}, {&(0x7f0000002800)="ff584b208586a6d3f9119effe8aa78ef2749370d4bc72efb059995304785c34306148eb1bb5ac7f4f08a7d0b7e2f0963874e3aeedbf2c5f539b84d8af396d3df4780f25ed9b7e44489901579aafdc9328aab2cd7cf98dc531fd6d302ed391f10f561cf0f0f074d4c74591f00c8fea8c97b90bef7bba91e75b38dde79655e07e865c9c15aa5bc80494cf4bb2296fc3a43972aa514a247322be680bb53f67f4f89403b1573bfcc397ac6b78c2711255ff23ca54e35a3", 0xb5}, {&(0x7f00000028c0)="224f257e9312f10d604b074b981ad082206a007762ec008d829c9f42a63e3f73b6e09ac2d6ba8509d2f96476d5158a7f9aeee5601dd2b549cf9df86e305bd3b81f955bc6f21761ef564482c1825d6f1e3e0bca4d9dfc809b82ff94c939a95f9d396c9b91e7fb109e0fc774865db817d5586294cd9c80ed6d17d788ddd3efc6b3f3d09ed3a712929fd9bcbdf93606557529ae013eebfd407012c71ef927dcb441ac3cce1ac8eb719cb6fd0ffbef644e7c84faea27c5edabf6528fee12ee04a39fc4d700bd18034f79373fbdd65fa4efab966c73cb2ee9a9f9ca035738ccee475fa0fc", 0xe2}, {&(0x7f00000029c0)="a0847353fcc985d74fb470ec83f8139e0254482ad2898c5635243a4836f8ab493697e42b6eb9f85d46dc33dfd3b494989355d4a1f99f73dcd7f837e653ee8365adb1173e2633cbd13bc73014bc89fc7d4f38c14d42e6f69127e2c5623f527bf5f53fc2193d2fc3a7ff148704719726bcbfd0f728b0dbd9c226b5fbb7e2c2", 0x7e}, {&(0x7f0000002a40)="9648e90bbd96fcc5f145cbe0fd1692e6aa794e0cd17c5971fb1c70399ecf731050121c3442e2f2c9452f3ef8a43d0cf6bc0e42b554c28eae6e2e4a3723ead5e8b340c8", 0x43}, {&(0x7f0000002ac0)="80ceb0ae524a3cb6c440db98e6ee0b5ac21e605315192b31ad8931b20ae140a96db5f8932a41e37fec2267d6c7722d99c825992964e4f6666202c9f07abd6131efb032d0f0b676b5ce48d20f1f80d3991db3a2d446c086e54dbe124aa9fae19894a48298946837c0a9f2ff1274e96674a17bbb8fc0bd4c19f29f7cba9e625345305d20442ca2768580a0f14941e43ad6120467aeb1cf10807bcdd879fc63b5a6c3caa1a9", 0xa4}], 0x8, &(0x7f0000002c00)=ANY=[@ANYBLOB="18000000000000008400f3b9b6a91d0007ff0000e000"/33], 0x30, 0x4000000}], 0x2, 0x4010) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x56, 0x2}, &(0x7f00000000c0)=0xc) 03:34:24 executing program 5: unshare(0x400) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x94040) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x40085400, 0x0) 03:34:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000140)={0x14, r6, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xa4, r6, 0x32283dd19f9db185, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xa}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x24040001) writev(r0, &(0x7f0000000880)=[{0x0, 0x2}, {&(0x7f00000000c0)="fd", 0x1}], 0x2) 03:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 301.054996][ T27] audit: type=1800 audit(1587699264.858:18): pid=12499 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16097 res=0 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x10000000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffb, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7fff}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000080)) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept4$nfc_llcp(r8, 0x0, &(0x7f0000000000), 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) 03:34:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r0) keyctl$instantiate(0xc, r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="9f7f453f60b2e26e8c88414964b12ba127c05735ac245a81000000e917ee416546b6ffffffffffaa184d3ab4a2e2a509502dddbbef8d001484c5f941c44b4763cb4a8b21938d8b9aa3cdeed49a7701cd5466000000e703000000000000000000000000abd43c0000000000000000000000007f78b017f28148543aa44d9be99b22d53f4c2d8c649b2ca1c7a8958878f84c38e022"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='updste default user:L'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:34:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x40000]}, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:34:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) [ 301.275956][T12511] encrypted_key: insufficient parameters specified 03:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$tipc(r6, &(0x7f0000000400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}, 0x4}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="97607ecbedb3dd1b31b406c1f3c83f1e112b823925b97bb76d21af0223baf4c2a0b8545ce9bb5f599f9adce9c624d3ac471725bb3daa9acd143ade40b7f19406296b063eeacd04144aa144d6cef7bfd99e341c0ff2b3aab5ae171d8ba3a0831e29bfb26a31d3b5f7a2f6f0184c36cad8bbd8dc1b43f775814be34a1d08e84974dde59bfe17b92598562d65021d44cfb3b0d4f4e4039597bb477ac7dbf0c9595186c2c7a179a623154a303fd42a336b858b7ac6b3d25344e7b1d7b855670b63427e7200d6f14b1116", 0xc8}, {&(0x7f0000000100)="88f02d878d11b506727fe8d4f2c5fe8112cc7515826208cbb4cc95c14b81399a5ed5cdbf0ce406af5b77fb03775642d4a955ebae4422269d520eb3cb79d835ee1b69873fd5449b6e81ad65fe7f64b10ad0992bf02d5966010a8eadeec2e7bf21abb4b7a1640a54676e613298dadb31c3e496b4f0", 0x74}, {&(0x7f00000002c0)="e3d6ef13a084ac606bf8097bfc64bb7ac8b9801d6d86ac644160dbb42eb83f97ce5b452b5ef8ed14e1dbec9d42add4d473f2e4df31136e8297e5aaf54efb35abac2ddd6b15b1d3a47bac6dd0d2f931e5fb86a196c3cc4cbb1d3c8fd5d7fc3980c6923f43ece357d9e5b4bcefd4c4a8e4eb1df4b89ed563bfbf55f504f5325825bda3864412ca9460b370000298e9aedfb451ff3d6e61308121a85f79d0876839", 0xa0}], 0x3, &(0x7f00000003c0)="d77081abcab85d50ee2fbcedff99ea0b14c3514a200219985100e4c2a7cc492d26dcb7b90c91b5661de7c241a589af3eda9096e278", 0x35, 0x24000800}, 0x8000) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000040)=0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000000540)="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", 0x1c9, 0x448d4, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9c11}, 0x1c) [ 301.318106][T12511] encrypted_key: keylen parameter is missing [ 301.358083][T12511] encrypted_key: keylen parameter is missing 03:34:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) 03:34:25 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1019c2, 0x0) r1 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb", 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNDELRESOURCE(r4, 0x89ef, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r2, 0x0, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13000) lseek(r1, 0x3f, 0x0) 03:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 301.673857][ T27] audit: type=1804 audit(1587699265.478:19): pid=12525 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/268/bus" dev="sda1" ino=16343 res=1 [ 301.894801][ T27] audit: type=1804 audit(1587699265.538:20): pid=12532 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/262/file0" dev="sda1" ino=16353 res=1 03:34:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) sched_getscheduler(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8}]}, 0x4c}}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000000c0)={0xc0, 0x56, &(0x7f0000000040)="2dec1c0e7db36226711d971afcbe3f4b48dfe5a7ec014689273ada641399d96a28e23a96bd5b2a7758698c273b781941d2f5b435e217cd80330527feb7700ec87fc304e837296c5edaf974aa022e45cd207e69bae318bd4f3467ac", {0x0, 0x400, 0x30383653, 0x1, 0x9, 0x4, 0x8, 0x1f}}) 03:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 302.118543][ T27] audit: type=1804 audit(1587699265.598:21): pid=12534 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/262/file0" dev="sda1" ino=16353 res=1 03:34:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 302.376480][ T27] audit: type=1804 audit(1587699266.158:22): pid=12529 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/268/bus" dev="sda1" ino=16343 res=1 [ 302.403480][ T27] audit: type=1804 audit(1587699266.178:23): pid=12550 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/268/bus" dev="sda1" ino=16343 res=1 [ 302.471349][ T27] audit: type=1804 audit(1587699266.198:24): pid=12545 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426388799/syzkaller.QuaGc3/268/bus" dev="sda1" ino=16343 res=1 [ 302.506776][ T27] audit: type=1804 audit(1587699266.308:25): pid=12534 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/262/file0" dev="sda1" ino=16353 res=1 03:34:26 executing program 0: syz_emit_ethernet(0x14d, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x9, 0x6, "1afdfb", 0x117, 0x11, 0x8, @private1, @dev={0xfe, 0x80, [], 0x10}, {[@srh={0x2e, 0xa, 0x4, 0x5, 0xd2, 0x10, 0x7fff, [@empty, @private0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x21, 0x4, 0x4, 0x2, 0x4, 0x40, 0x8, [@mcast1, @loopback]}], {0x4e22, 0x4e23, 0x97, 0x0, @wg=@data={0x4, 0x3, 0x50220ffd, "60d870e18b8347fe1d42e6f805d2e93ac3df6fc2720ff7ec2446e6e2a370d5dd2bddac825b48e8597567817e8a26341948e1a1e1cb38ef5a167a9917fa4be07c6bbd15f140d94e5308c16bcee92867fbad7b55463737bf56bcd8898ed42473d1d04b5a1442eed8ade8b2a0c93e739d04cebcc2574d8cae0a91e3068885822e"}}}}}}}, 0x0) [ 302.573788][ T27] audit: type=1804 audit(1587699266.318:26): pid=12534 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/262/file0" dev="sda1" ino=16353 res=1 03:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKROGET(r6, 0x125e, &(0x7f00000003c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000000fb1a0d3a"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:34:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x1, 0x1, 0x8, 0x1399, 0x7f}, &(0x7f0000000040)=0x20) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/132) 03:34:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000cd0000e52800120009000100766574680000000018000200f4da492491b27781159106f03e227a1ac6df004a197f977d48c568063f4725a0ad5bc2fc42579400"/78, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c00010007000100637400001c000280180001000000000000000000000000000000000000000000e9000600"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 302.972881][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 302.983009][T12572] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.025263][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 [ 303.043869][T12572] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff2000"/20, @ANYRES32=0x0, @ANYBLOB="09090600000000042000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 03:34:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@rand_addr=0x610000, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b38b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0001f1db824cc83098e73f095adb9c4d2088107d7c967f8fcf86af36b2b900810000000000000069a0b060eafff1532fab01d785c2d95f5052fb9462e1086a5134aa3b15695287612de2ab0b8244ddefa96a50a4f5d44ecbba9a9b081784ce39c7d479c35482f3da7d638051e4a66f407982fd0bbaebe9b810c54883196d7143998e36630b692767cde72d8ffa5bbc027d851a292b769b96dcfbc2cdba61433eca91b3f9f159"], 0x6) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) [ 303.080774][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e 03:34:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 303.137209][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 [ 303.210121][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c 03:34:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x7f, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990af6, 0xe6, [], @value=0x6}}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_ivalue=0x8}}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 03:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) [ 303.282501][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001b [ 303.355279][T12583] device batadv0 entered promiscuous mode [ 303.371450][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 303.431625][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 303.502843][T12583] device batadv0 left promiscuous mode [ 303.516558][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 303.562150][T12565] kvm [12563]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 03:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:27 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x42841, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000280)={0x1ff, 0x4, &(0x7f0000000080)=[0xa594, 0x1, 0x6, 0x8], &(0x7f00000000c0)=[0x9, 0x6, 0x7f44], &(0x7f0000000100)=[0x0, 0x7f, 0x4, 0x3, 0x0, 0x0], &(0x7f0000000240)=[0x20, 0x3, 0x119f]}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6c, 0x5d}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) 03:34:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff2000"/20, @ANYRES32=0x0, @ANYBLOB="09090600000000042000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 03:34:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x2d, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r3, @ANYBLOB="2c008e3856ca92fbef9ee5e98ba4a547578cf1513b1100381cb9cbff5139b85786b0734056c72c2362db3d669a260a453f031cd089"]) 03:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() [ 304.087365][T12645] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffff 03:34:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a900030000000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='min_batch_time=0x00000000S0000000,\x00']) [ 304.197226][T12642] device batadv0 entered promiscuous mode [ 304.373472][T12642] device batadv0 left promiscuous mode [ 304.420038][T12717] EXT4-fs (loop3): Unrecognized mount option "min_batch_time=0x00000000S0000000" or missing value 03:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000500)={0x0, &(0x7f0000000480)}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000005c0)={0x0, 0x40, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x64, 0x8e, 0x0, 0x2, 0x5, 0x0, &(0x7f00000004c0)=""/61, 0x7, 0x0, 0x6c4}) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x202040, 0x0) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0xc4, 0x464, 0x800, 0x70bd28, 0x25dfdbfb, "e54c3bd13becd9c65cb0dc8d8352b87a162e8b76141c16afe2c6bca03d23d4a9f0add616e406488e327d4982c4ef7a6e8f23455f974c67fc2a6f00c0a3c6932edae3c1deee58c2ee4acdf5422c01444acb7228e9741f099484ffc0b5ceae6d8fa3bee5e225b0a9a8e688bcd6c23cbd9a964c2ca83aaa442448cf0a5a52c46bfe145e214e196f66422f0e657fe4823ad5625f591da2f1a687215dd3bb83dcd4896cd0abcb44759878a6815483bcc83f5902e905", ["", "", "", "", "", "", "", "", ""]}, 0xc4}}, 0x844) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:34:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x1b4a0415c39e9883, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @empty}], 0x10) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x1, r7}) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000005000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:34:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@privport='privport'}, {@uname={'uname', 0x3d, 'security'}}], [{@uid_lt={'uid<', r3}}, {@fowner_lt={'fowner<'}}, {@subj_user={'subj_user', 0x3d, 'vboxnet1keyring('}}, {@context={'context', 0x3d, 'staff_u'}}]}}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4856c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200903, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000240)=0x7) 03:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 03:34:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x500c1) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7ff, 0x9a000) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000009f3269735b28da88d10cba3fc1d91e8ef470051a71cade44c62a7a", @ANYRES16=r6, @ANYBLOB="020028bd7000df250600000008000700e0000002150000002f70726f632f706172746974696f6e7300000000080002000700000006000b00290000ff4e902f554bf14ef17ce72b76d9c85f096aee77132e53fe2e2a0f44178fa260fa8abffac2345980db4000dfc5e1200d2e3de0ecb71b8079ef0e93c4575ace42db9a7579a5f62945f5ccb65c3b4564ab"], 0x3}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r6, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x23, 0x1, 'selinuxcgroupeth1)eth1vboxnet0\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000841}, 0x2e72d64075ddbd2f) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r6, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x10800}, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = dup2(r1, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ed", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) close(r0) 03:34:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="04000000000000001c0012800c0001006d6163766c616e000c0002800800010001000000"], 0x3c}}, 0x0) 03:34:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x7d, 0x0, 0x0, 0x0, "62375dd5eca91bd1f692d882e05c3e46f28c2117707cc3e3b9bb80feb6656899"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0xfffffffb, 0xecb, 0x4c, 0x8}, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r7, @ANYBLOB='\x00 ']) fchown(r3, r5, r7) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001fc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="668f41eeedad04cf40accbacf646b6f9238219acbe8cd5e77212d8bb597a1d50a248f5100ecd93fdb01fd1114d47c169f662245c21a190efc034565c84206626c34fb0bf862010d2b8da4962bdac21e01a0e1614fc891f4080081cc9781ec2eea6457c06fd24671c439c31002565e8f95c37dc25d8f7f2b84a240a85bcaf9efb1ea4cb381adc3255e2cfe8e134767b84cae72bcee82d00", 0x97}], 0x2, &(0x7f0000001640)=[@assoc={0x18, 0x117, 0x4, 0xffffffff}, @assoc={0x18, 0x117, 0x4, 0x589}, @iv={0x110, 0x117, 0x2, 0xfb, "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"}, @assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x68, 0x117, 0x2, 0x50, "6188fc84e002204d99212fb1b6ffa733091d2895e258d5b0603ee13c88c8d99a431526ae9ab23a60b7990f3f3c5a45cd5baf28b702f29541ccaf22b463971f60fca81bf1c3baeaeeef1ace874b7d6f12"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x1f0, 0xc0}, {0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001880)=[@assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18}, @iv={0x50, 0x117, 0x2, 0x37, "3ecddac921f3035336ad6744733b976930df0174ab1099865ffb8fa6b56bfc51e0853b6d8469842f6b1eb615cce207d4f664ee5fd3539e"}, @assoc={0x18, 0x117, 0x4, 0x40}], 0x98, 0x49bab8ec29266c5d}, {0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001940)="1df363feecdb6fabed65c15ae8deb99376e86cc63db2a61f2c852b33cb23adb4e9e74e1464aedc9227fb981532c09b31d878252451b5f352eec3dbb1b872ea91f949ba0a5bab471c764348bb7f8fa966950887cc678620ecfd45bc7f9a46949ab05bde0f2ef520889aa3f9bbe5fa90db84e77d657c2f02e1ef950a4998cd86bac1242cf8299855b819055189fd141c2d597dba6a1ba44f07ae4db8ceeafa973205bb9760a4538de4621afcee042b93ff78dc6da170349076249e0fe733ed1711abbfae4d64c0ae0b", 0xc8}, {&(0x7f0000001a40)="28e1c058b232649a12fd39721f6ef8177c79906eda1102", 0x17}, {&(0x7f0000001a80)="debbca989ab26dad4bc073f9440ef806e4f111592370974c2d71476b19c1fe386dc690715f570f1bf79a12cb008ff8ed59b0f6f1bdcb7ad29cc0af1e24079b60fc836c31c7b092779e23b4c3bd59a4fc4aa2d905c067060807c6ff0ac2c63ef357339f16cd9df5c4cb97bb72de89d7ed30b13acbf970", 0x76}, {&(0x7f0000001b00)="b6f08a66352ba5f4b4f5f860ff92e58dc68686a0626c4a302d5bed5a793536b1ad45b1f87aad39be4b0de258ebbf8708e7b566b56bdcb626ce18f8b8bb6814a1bc7e6faade4366a0855127fbe7d9fd9cb196d938c5b5893a35e5b9127b3bd040b45cd8122082c81fce43b18455a8f7732a7256781b5d751cc3a1a1b3f4c64a9524f0d19261432deefc2d0a5de7324b01dbeb4a235f856a4fe8a92480584def9c4431422d11290452a9db64dfd1751b2a26e24eb22c64bc0a99acc8b02d32d93ceb9e6501aef63c6094485f219dccef7dad5a367e1f9741166880bd124cec00fb07a7e42fdc10bac92caaaefb245665db5b65c973ed", 0xf5}, {&(0x7f0000001c00)="607f8c877725061d94b5aed6dd75b25cdb9e9f8d5358abb2882dd9f62d73dd4c14e07b2393cab59241af6ed4b5c71a27c354568670acf5d2e286bed71dcb622d1039d0bd0aa4327199e1ff21bfc687fd42455c40733af7be085187f77646ca878c8296e37a8120923661f1b848f3aaa9", 0x70}, {&(0x7f0000001c80)="b3cd6035611b384456789cb2ca00bed8bbcdee767d2deb96837145f5cbd4dda7f23cf2db67c37d6d8cfd7ce87cf5ab7ac22bd22de233e1a7e18404d9f8344bc3206f5c78829bbd0eafce815d94c9ce7a74c60563333cd1a2fdff91256b160ad4dfd80ef331ee1d030013ab2faf800341779e175d5d57be5c1dbf9576fce1001b707ff938c06e01ecf2", 0x89}, {&(0x7f0000001d40)="acda85cd1e937083d723c67f8b72256f0a01d2dfe497931ca02f5fb63dcecbcf6252cc5c6a0825f56c62a651e0918e6f61b845a72cb60b68d947056dc778b211bd00c914be8d78b3bbd1ed488415102396cd27066eb3ce70c92c0bc089f8adf739370e3fcc0d6d2faeae92b8bd221c3a7e7d84e295765f0ee618bc0254249324d804b12a02e80412e3a6cd31be03b15afdd8e216c47a54f75e3294a0025f276bc4e4cc95625a509497e633274cd0641c6dcd1da6619c286ede780d1a6c960e3e0edeed5e3f5b3f9d2cdf74cf2f3197a02cd77a52d01dbd788ea59349be5a75ade90db7bdc8a622a41721c0af6444409a2cdc8b60", 0xf4}], 0x7, &(0x7f0000001ec0)=[@op={0x18}, @op={0x18}], 0x30, 0x4}, {0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001f00)="fd1b2d359d873f659f94ae9baaba7279acf02e3008b6c9820c1670cf083e956064340b2c64abb2eef937f7a3a2c6", 0x2e}], 0x1, &(0x7f0000001f80)=[@assoc={0x18, 0x117, 0x4, 0xffff}], 0x18, 0x30008000}], 0x4, 0x40044054) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/114, 0x72}, {&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x70000, 0x3, {0x0, 0x2710}, {0x2, 0xc, 0x4, 0x9, 0x20, 0x1, "7add6fe1"}, 0x2, 0x3, @planes=&(0x7f0000000340)={0x3f, 0x9, @mem_offset=0x1, 0x9d2}, 0x4, 0x0, r1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r8, 0xc03864bc, &(0x7f0000000500)={0x381, 0x1, &(0x7f0000000400)=[0x1], &(0x7f0000000440)=[0x3, 0x20, 0x5962, 0x80000000, 0x7, 0x2, 0x8, 0xb04], &(0x7f0000000480)=[0x4a8, 0x1, 0x4], &(0x7f00000004c0)=[0x80000001, 0x7, 0x7fffffff, 0xfffffffc, 0x10000, 0x101, 0xffffff56, 0x6], 0x0, 0x3}) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a040600) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) semget$private(0x0, 0x404b, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) unshare(0x8000400) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000002000/0x2000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 03:34:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid\x00') ioctl$KVM_NMI(r2, 0xae9a) 03:34:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:29 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='trusted.syz\x00', &(0x7f00000007c0)=""/121, 0x79) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000700)=0x2, 0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2a"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000680)={&(0x7f0000000240)=[0x0], &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0], 0x1, 0x2, 0x1, 0x1}) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240), 0x0, 0x3}, {&(0x7f0000000340)="c83f49ef555eef28f5bb7accffa36fc0d966cd445494e6eb45668b7f54d25de4a68536d6c57f3eecb23ce1c93ab33b1d9490f094c61e385e37525c87c313fef3f245bf13c13f6a892231637fb670eec24f2522269e613dadfaf6991237e8b99bde0799af500e8ca1b03126947c10bf", 0x6f, 0x3}, {&(0x7f0000000280)="963745e5b611d86e9a81fac65c2f118a76510d08cdf761b9833a003152e3cedd689b134022ff9d371be324ad33c025", 0x2f, 0x8}], 0x8100a4, &(0x7f0000000440)={[{@fmask={'fmask', 0x3d, 0xfff}}, {@discard='discard'}, {@namecase='namecase=1'}, {@namecase='namecase=1'}, {@dmask={'dmask', 0x3d, 0xba}}, {@umask={'umask', 0x3d, 0xdae9}}, {@utf8='utf8'}, {@fmask={'fmask', 0x3d, 0x1000}}], [{@smackfshat={'smackfshat'}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}]}) 03:34:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 03:34:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x0, 0x1) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000002, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000040)={0x13, 0x6}) getxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)=""/165, 0xa5) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x136) 03:34:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x704, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0xff}], 0x1) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 305.929982][T12797] FAT-fs (loop0): Unrecognized mount option "PEåm¼ŸŒ*" or missing value 03:34:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000080)='/dev/video#\x00', &(0x7f00000000c0)='./file0\x00', r5) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 03:34:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000080)='/dev/video#\x00', &(0x7f00000000c0)='./file0\x00', r5) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 306.243338][T12793] overlayfs: conflicting lowerdir path [ 306.294390][T12791] overlayfs: filesystem on './file0' not supported as upperdir 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 03:34:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000001600010000000000070000000000000095000000000000005c311d82a235cabf08a258a937a43dcf8abaf33233c841bff263eb4b1712b1613e80610c2fb981ba89d325d491eb66e3621c548b9e"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 306.365366][ T37] tipc: TX() has been purged, node left! 03:34:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x7, 0x3, 0x4, 0x20000000, 0x8, {}, {0x4, 0x1, 0x6, 0x47, 0x6, 0x7, "7f3e1ce5"}, 0x8001, 0x3, @planes=&(0x7f0000000080)={0x7, 0x80000001, @userptr=0x1ff, 0x2}, 0x3}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) r8 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280061011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRES32, @ANYBLOB="33bb60918fb06a3ec3f18d027f8654c52a078b66e00e33df220ad94cc9a3c591f2db638753eefe3546385dbdb793d9029728d81f9630e6b50a9221190b2081e72822b2a1d24a4d70d44db0f3c94485cc45f1e4d1dc9dae732c7529b6b48e708a297b"], 0x94}}, 0x4000) 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00020000000000002800120009000100766574680000000018000200140201000000000070ce8015d740b477f03f26f05ef44d70c9ac6d7c196e178dbc38a9e5c3331891cb5ea74e8c39a951f84a8e42cb45c3385bdf794bb24641acec25afde7a6af2e931a0d5c5bff0326485c805f2674efbc190a335ffd38fbacbdbb77de7e27ad31e5a6febe3b8745d3f39c506af622fbfb4c2475470a231147e129b07abe8a57878f8a600459e6ce1558b55d4294d7f23385068ee0efa8a99f416d8303ddc6578a0bb712594e4c17be7756059a2805b077c02addaf2580b", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff0b00ff0000000009000100686600000000009cf39d1684f12ff600"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {}, {0xfff1, 0x7}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)={0x80000001, [0x2, 0x2], 0x8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfffffff9, @dev={0xfe, 0x80, [], 0x37}}, r8}}, 0x30) [ 306.835662][T12839] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 306.937662][T12845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.968469][T12839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48b275bd740baf742090410c000000100000000060ea01d2fa0afe69c9af8db03ee14541493bde51aa3a38d02a3c991266db33dc0a159c8b788578eaf4875b1fea001e5f76e50680f2b0f1ebe6ce48062fa37556eab8085bea420c41a0aa39b9309345f75cc7fe2080117edf5219b568e1d6ddbacaff9035ee570417ea5315774186686bdfd6be3433db91d9e0f8cff0e0ac7a18240dc5b520aae3c6656872", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) 03:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000040)=0xfee) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/15, 0xf) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:34:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x401000000001, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 307.061144][T12845] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 307.276560][T12839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 307.321605][T12850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="f92800000e00000000000e000000"], 0x14}}, 0x0) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) syz_open_dev$vcsa(0x0, 0x1, 0x400080) 03:34:31 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) gettid() r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/ptype\x00') syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = getpid() getpid() sched_setscheduler(r4, 0x0, 0x0) tkill(r4, 0x27) 03:34:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0xfe5c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x3, 0x2000}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffc, 0x65, 0xf7, @buffer={0x0, 0xef, &(0x7f0000000240)=""/239}, &(0x7f0000000340)="33874b74149c00fedb60de5dbc85fa8f9ba255299daadfd986a3c2a6a7f137b6ccfbf7747e1f141990fb07bbc52daae671682e8082170461403228e0b16a1e62d17e11646842699096f832caf68a9c72d269ad0a06653d4e50f41f090ee202a517b5ced65a", &(0x7f00000003c0)=""/242, 0x6, 0x10004, 0x2, &(0x7f0000000140)}) shutdown(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000080)={0x0, 0x6, 0xffffffff, 0x5, 0x3, 0x5, 0xffffffff, 0x7, 0x8001}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f0000000200)=@assoc_value, 0x8) 03:34:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000013000000000000c07d17bd525da0fd9674d523ec5ed0b032c7eea5a404b22e3db62c000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31000000000000000000ed97ce9703d10a8590bafd81c16240c69ef4f7e5c087fccb0ea0864d40f4559c07dfd407538efb1f609e4f508936965cbf4aa868ec05c0669ff6a46b067169e98e4e64d40ff075"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x4, 0x8001, 0xffff, 0x7, 0xffff0000, 0x10001}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e20, 0x3, @empty, 0x5}}}, 0x88) dup(r6) r7 = fcntl$dupfd(r6, 0x0, r5) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x30000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f00000000c0)={0x4, 0x9, 0x83, r8, 0x0, &(0x7f0000000040)={0x9c090b, 0x0, [], @value=0x9}}) 03:34:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r2, 0x3, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r6, 0x104, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r7, 0x40044620, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x262482, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = dup2(r8, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/119, 0x20000277}], 0x1, 0x0) 03:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 308.033275][T12928] bridge0: port 3(ipvlan1) entered blocking state [ 308.040235][T12928] bridge0: port 3(ipvlan1) entered disabled state 03:34:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e854b15a0d82900000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c228065858f9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) r3 = dup(r0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000040)={0x7f, 0x80, 0xb4, 0x1, 0x7, 0x27, 0x11, "72fea933da6749c7a4fd30209b1c42f8842add6c", "b2c97eea3d58823f04fe4e388e63b02c4d4f3c1d"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 308.078531][T12938] bridge0: port 3(ipvlan1) entered blocking state [ 308.094327][T12938] bridge0: port 3(ipvlan1) entered disabled state 03:34:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r6, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "2bf3ee9ab9e84d360ad95193df"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "fd599be312ced93d2605b79aa0"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "99e6de23d0d50b65e5d66d6d82"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x15}}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "d601a6a8d6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "06294f0402"}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x6) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 308.221721][T12945] netlink: 2060 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) 03:34:32 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="da", 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 03:34:32 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x0, 0x7f}, {0x3, 0x5}, {0x6, 0xc8}, {0x4, 0x5}, {0x7ac, 0x4}, {0x6, 0x7}]}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="38000000100001040000000000000000edd3d1bc", @ANYRES32=0x0, @ANYBLOB="2b03000000000000180012800b00010067656e65766500000800028004000600"], 0x38}}, 0x0) 03:34:32 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000180)=0x7ff) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='ext4\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0xffffffffffffff73, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 03:34:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x4}, {0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000fbdbdf250100000000000000024100000008000000000000007d7a3000000000e4091dbf1214d450ddbf2707ec4bf0ab98fb94990ef5390186684c147b8440ad9bdd15a59c121e0e6e310751a3b184d82100e1f39ff1bf1c4b7d137b2c30b3fd65cdde4b238c22813d2a5026859de2d00e041ddfd407276a36027fb417dabdaee70fdcc7417adf2c925570b975f67e72fb75c7d2628ed2c0221f7f76916677efecdbad944716b63189560601acf8ee1b8e03c866027589"], 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) [ 308.727260][T12970] IPVS: ftp: loaded support on port[0] = 21 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) [ 308.804189][ T2633] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 308.815840][T12967] EXT4-fs (loop2): unable to read superblock 03:34:32 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000010201000000000000000000000000000600120003000000700002"], 0x1}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) [ 308.939364][ T2632] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 308.950541][T12994] EXT4-fs (loop2): unable to read superblock 03:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:34:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x0, 0x3ff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x40200) write$UHID_DESTROY(r2, &(0x7f0000000300), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x8000, 0x1, {0x0}, {r4}, 0xffff, 0x80000001}) wait4(r5, &(0x7f00000001c0), 0x20000000, &(0x7f0000000340)) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc004, &(0x7f0000000080)=ANY=[@ANYBLOB="646f7377fede1fc2cccad0b934"]) clock_getres(0x0, 0x0) io_uring_setup(0xf18, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x0, 0x3bd}) 03:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 309.328313][T12970] device geneve0 entered promiscuous mode [ 309.407331][T12970] IPVS: ftp: loaded support on port[0] = 21 03:34:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) 03:34:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0xfffffffffffffe66}]}]}]}, 0x40}}, 0x0) [ 309.717650][T13039] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.741564][T13039] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:34:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x81, 0x8) 03:34:35 executing program 5: unshare(0x40000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x101, 0x9, r3, 0x0, &(0x7f0000000040)={0x9c0906, 0x9, [], @string=&(0x7f0000000000)=0x1f}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:34:35 executing program 1: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'geneve1\x00', {0x400}, 0x40}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 03:34:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)="04566b36ed268980d38f26ba5d1e36e21c0eeb9abc0e592f5a85cffe7ecc0bee4fccbf218e08ae44b16dcc1f87ffdbed5e42c936cf5c26f37aa2c805c2167e414d4a3a075dbf55ac9633", 0x4a}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) dup(0xffffffffffffffff) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x208080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000380)={0xcf, 0x9, 0x1, 'queue0\x00', 0x3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r4, 0x40084149, &(0x7f0000000000)=0xa00000000000) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) [ 312.011161][T13053] IPVS: ftp: loaded support on port[0] = 21 [ 312.036266][ T37] tipc: TX() has been purged, node left! 03:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup(r4) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) [ 312.542646][T13053] IPVS: ftp: loaded support on port[0] = 21 03:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0xe5e7, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) 03:34:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 03:34:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00', {0x7, 0x4e24, @empty}}) 03:34:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="02eac91c000000000000cbefff0c02fbf928d1c000d73a98dcdd4ac7"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000000), 0x0, 0xffffffffffffffff}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f72fbbc2d696f09ed00"/24], 0x18) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:34:37 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 313.353644][T13272] FAULT_INJECTION: forcing a failure. [ 313.353644][T13272] name failslab, interval 1, probability 0, space 0, times 1 [ 313.400206][T13272] CPU: 0 PID: 13272 Comm: syz-executor.2 Not tainted 5.7.0-rc2-syzkaller #0 [ 313.404731][ T27] audit: type=1804 audit(1587699277.208:27): pid=13273 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/289/bus" dev="sda1" ino=16378 res=1 [ 313.408938][T13272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.408944][T13272] Call Trace: [ 313.409061][T13272] dump_stack+0x1e9/0x30e [ 313.409079][T13272] should_fail+0x433/0x5b0 [ 313.409159][T13272] should_failslab+0x5/0x20 [ 313.409222][T13272] kmem_cache_alloc_node+0x64/0x290 [ 313.463434][T13272] ? __alloc_skb+0x94/0x4f0 [ 313.467953][T13272] __alloc_skb+0x94/0x4f0 [ 313.472676][T13272] ? netlink_autobind+0x28c/0x2c0 [ 313.477858][T13272] netlink_sendmsg+0x7b2/0xd70 [ 313.482662][T13272] ? netlink_getsockopt+0x9e0/0x9e0 [ 313.487945][T13272] ____sys_sendmsg+0x4f9/0x7c0 [ 313.492996][T13272] ? import_iovec+0x12a/0x2c0 [ 313.497700][T13272] __sys_sendmsg+0x2a6/0x360 [ 313.502381][T13272] ? ksys_write+0x1b1/0x220 [ 313.506897][T13272] ? ksys_write+0x1b1/0x220 [ 313.511477][T13272] ? check_preemption_disabled+0xb0/0x240 [ 313.517330][T13272] ? debug_smp_processor_id+0x5/0x20 [ 313.522753][T13272] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 313.528743][T13272] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 313.534902][T13272] do_syscall_64+0xf3/0x1b0 [ 313.540992][T13272] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 313.546893][T13272] RIP: 0033:0x45c829 [ 313.550804][T13272] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.571984][T13272] RSP: 002b:00007f6ccd9a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.580529][T13272] RAX: ffffffffffffffda RBX: 0000000000500a40 RCX: 000000000045c829 [ 313.588562][T13272] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 313.596577][T13272] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.604560][T13272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 313.612538][T13272] R13: 00000000000009fe R14: 00000000004ccb57 R15: 00007f6ccd9a96d4 [ 313.652628][ T27] audit: type=1804 audit(1587699277.458:28): pid=13280 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/289/bus" dev="sda1" ino=16378 res=1 03:34:37 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@dev}}, &(0x7f0000000a40)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@remote, @in6=@mcast1, 0x4e23, 0x7, 0x4e24, 0x4010, 0x2, 0x80, 0x0, 0x88, r3, r6}, {0x1f, 0xfffffffffffffe00, 0x80000000, 0x3f, 0x8001, 0x80000000, 0x10001, 0x7}, {0x5625, 0x2, 0x1ff, 0x4}, 0x3, 0x6e6bb0, 0x2, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x34ff, 0x0, 0x3, 0xfe, 0x7fffffff, 0x0, 0x1}}, 0xe8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a802000038010000380100003801009238010000380100001002000010020000100200001002000010020000030000000000000000000900000000007f000001000000000000000076657468305f766972745f776966690073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000048006c696d79740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000ecffffffffffffff00040000000000000000000000380074696d6500000000000000200000000000000000000000000000edffffff000000000000000000000000f4ff000000000000000000004800544545000000000000000200000000000000000000000000000000000001fe80000000000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae080000000000000000000000000000000000000000000000000000000000000000010000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000e20fe61f000000000000000000000000000045b2000000000004feffffff"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x4010, r8, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:34:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:37 executing program 1: socket(0x40000000002, 0x3, 0x2) capset(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000003700)={{0x0, 0x2, 0x6f8, 0x82e7, '\x00', 0x2}, 0x6, 0x0, 0x2, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['[vboxnet1^[,)\\-proc\x00', '.\x00'], 0x16, [], [0xd21b, 0x7ff, 0x7fff]}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(&(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='tran', @ANYRESHEX, @ANYBLOB, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) [ 313.817200][ T27] audit: type=1804 audit(1587699277.488:29): pid=13275 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/289/bus" dev="sda1" ino=16378 res=1 03:34:37 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x5, 0x3, 0x2, 0x2000, &(0x7f0000d08000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x40}, {0xa, 0x4e22, 0x7fff, @ipv4={[], [], @multicast1}, 0x7ff}, 0xc7c, [0x5, 0x1, 0xcd, 0x26f3, 0x10000, 0x1, 0x8, 0x78bc]}, 0x5c) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x1, 'veth1_virt_wifi\x00', {}, 0x4537}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002f7000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x30) 03:34:37 executing program 1: socket(0x40000000002, 0x3, 0x2) capset(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000003700)={{0x0, 0x2, 0x6f8, 0x82e7, '\x00', 0x2}, 0x6, 0x0, 0x2, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['[vboxnet1^[,)\\-proc\x00', '.\x00'], 0x16, [], [0xd21b, 0x7ff, 0x7fff]}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(&(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='tran', @ANYRESHEX, @ANYBLOB, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 03:34:38 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x6c, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x3, 0x3}, 0x8) 03:34:38 executing program 1: socket(0x40000000002, 0x3, 0x2) capset(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000003700)={{0x0, 0x2, 0x6f8, 0x82e7, '\x00', 0x2}, 0x6, 0x0, 0x2, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['[vboxnet1^[,)\\-proc\x00', '.\x00'], 0x16, [], [0xd21b, 0x7ff, 0x7fff]}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(&(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='tran', @ANYRESHEX, @ANYBLOB, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 03:34:38 executing program 5: socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x1) syz_emit_ethernet(0xb0, &(0x7f0000000100)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5a, 0x2b, 0x0, @local, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x4}, {"d3efb03f2403dc5a50f987c8b7009cdbcf6da7a48a53edf8e0b61df428a0abeab847bb7e4d79e97858e819a5f835ebd3f9867b44fe544671895b0affffff7f086ffd1677b5c1"}}}}}}}, 0x0) 03:34:38 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0xc0245720, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@netrom, @remote, @default, @rose, @netrom, @remote, @bcast, @netrom]}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/128, 0x80}], 0x4, &(0x7f0000000380)=""/46, 0x2e}, 0xb39}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/235, 0xeb}], 0x2, &(0x7f0000000600)=""/134, 0x86}}, {{&(0x7f00000006c0)=@caif=@dgm, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000740)=""/190, 0xbe}, {&(0x7f0000000800)=""/247, 0xf7}, {&(0x7f0000000900)=""/252, 0xfc}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/54, 0x36}, {&(0x7f0000000b40)=""/144, 0x90}, {&(0x7f0000000c00)=""/19, 0x13}, {&(0x7f0000000c40)=""/138, 0x8a}, {&(0x7f0000000d00)=""/62, 0x3e}, {&(0x7f0000000d40)=""/140, 0x8c}], 0xa, &(0x7f0000000ec0)=""/47, 0x2f}, 0x2}, {{&(0x7f0000000f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000f80)}], 0x1}, 0xd4}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001000)=""/129, 0x81}, {&(0x7f00000010c0)=""/226, 0xe2}, {&(0x7f00000011c0)=""/77, 0x4d}, {&(0x7f0000001240)=""/236, 0xec}, {&(0x7f0000001340)=""/177, 0xb1}, {&(0x7f0000001400)=""/215, 0xd7}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x7, &(0x7f0000002580)=""/5, 0x5}, 0x8}, {{&(0x7f00000025c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002640)=""/120, 0x78}, {&(0x7f00000026c0)=""/3, 0x3}, {&(0x7f0000002700)=""/131, 0x83}, {&(0x7f00000027c0)=""/247, 0xf7}, {&(0x7f00000028c0)=""/30, 0x1e}, {&(0x7f0000002900)=""/96, 0x60}], 0x6, &(0x7f0000002a00)=""/89, 0x59}, 0x81}, {{&(0x7f0000002a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002b00)=""/25, 0x19}, {&(0x7f0000002b40)=""/250, 0xfa}, {&(0x7f0000002c40)=""/104, 0x68}], 0x3, &(0x7f0000002d00)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000003d00)=@generic, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d80)=""/2, 0x2}], 0x1}, 0x8a}, {{&(0x7f0000003e00)=@nfc, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003e80)=""/75, 0x4b}], 0x1, &(0x7f0000003f40)=""/153, 0x99}, 0x10001}], 0x9, 0x20, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x6c, &(0x7f0000000480)={r5}, &(0x7f00000004c0)=0x8) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004280)='/dev/vcsa\x00', 0x2400, 0x0) write$FUSE_WRITE(r6, &(0x7f00000042c0)={0x18, 0xfffffffffffffffe, 0x8, {0x2}}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000f80)={r5, 0x6}, &(0x7f0000004240)=0x8) 03:34:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:38 executing program 0: keyctl$join(0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) ftruncate(r2, 0x200004) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2a8000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={r7, 0x20, 0x24}, &(0x7f0000000380)=0x8) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_getaddr={0x8c, 0x16, 0x100, 0x70bd2c, 0x25dfdbfd, {0xa, 0x20, 0x0, 0xfe, r6}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x1ff, 0x1, 0x8, 0x90}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xc8, 0xfffffffb, 0x3}}, @IFA_FLAGS={0x8, 0x8, 0xe0}, @IFA_CACHEINFO={0x14, 0x6, {0x7f, 0x1c50, 0x6, 0x2}}, @IFA_LOCAL={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20048001}, 0x20048000) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:34:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x1, 0x3b, 0x1, 'queue1\x00', 0xe3}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2548000028000505d25a80648c63940d0d24fc60100035400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 314.775978][T13338] netlink: 18433 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 314.809879][ T27] audit: type=1800 audit(1587699278.618:30): pid=13329 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16384 res=0 03:34:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:38 executing program 5: r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="3f20e84b39a311e6dc4cc872de3cf8380cf85176f037469190cb2115065ba9037f2fdf43941bf5e26bf82ba9887cdd651e01386a06638ae43d19c8a1624b7eba1e13f689232c0aac4befa6e2cca4e0f9778c96bb514c73aa2eef185f7976ff468b96737d9950692c8418433a9a8b4f311dbf69359c4eb743b10978fba9000000800000"], 0x1}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$reject(0x13, r1, 0x5c, 0x0, r2) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180), 0x19a) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[]}}, 0x4008040) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000003c0)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000040)=0xe3a, 0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:34:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) mq_timedsend(r0, 0x0, 0xffffffffffffff60, 0x1ff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:38 executing program 1: socket(0x40000000002, 0x3, 0x2) capset(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000003700)={{0x0, 0x2, 0x6f8, 0x82e7, '\x00', 0x2}, 0x6, 0x0, 0x2, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['[vboxnet1^[,)\\-proc\x00', '.\x00'], 0x16, [], [0xd21b, 0x7ff, 0x7fff]}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(&(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='tran', @ANYRESHEX, @ANYBLOB, @ANYBLOB="0000cb223767adc7d5eb0000000063d8d70792063f000000000000000baa06226dd2cfbece2e5ef7ddc469c9e16231b49acea2c81e3fbd96801f82ad6b33b4f8d5050c9dd6688e9f947bfafe2b520122e8509dc38e2dee919edba66700691c61c78044226ad005dc51aa16250ac1f70f9cbe8adf1ff376ec1fab450b3aa9ef7f8db3bb45717d09d78f67369157b0e98221d53a757cdaba0e1a19189dd4e6268f93033fd9a081d28336939e7522d50eb217a43ebc98627c081f37cb28956b6a47d551afff63dc13cf770ae4a743c29306d29958865343ea16f600720b25022b6f28bb7371b667bcd03eacd4bec357532bbe4bc76a73c75d5aaf1d93a66c1650802f18171f4580a2c9b9a49f8b91dfd70881b7afe18796b545fdc429662e75655954aa31f1dfd3f18da929f90e0509412ba325"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 03:34:39 executing program 0: unshare(0x40600) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x8c025) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r1) r2 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='-vmnet1\x00', r1) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r4, 0x4}, 0x8) keyctl$setperm(0x5, r2, 0xb002110) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @remote, 0x5090}, 0x1c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x8001}, 0x8) fallocate(0xffffffffffffffff, 0x2, 0x80000, 0x8020001) 03:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r6, 0x0, 0x4ffe0, 0x0) 03:34:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000000)={0x10}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0xfe}, {&(0x7f00000000c0)="5b0708dc42791f8407439553e86e5fb29a626fdc9bcfc6cfd8f711f47934313b15e0a586acbe7d7c76d1df62246f", 0x2e}, {&(0x7f0000000280)="7324bbd1e2e765bb06b01b828c8ea8b8efafd097800927d4eb74b29df267ff99187a795d1304d2e0be32bd6af57f128f2df52b71ee82cbdccbf7d706f7495ca16d3f4e21d1bae557d67afa42da7dcd9eb8b643ea92e06df8b97e9e9c31da371af8b30035df", 0x65}, {&(0x7f0000000300)="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", 0x1000}], 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1) connect(r3, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) write$input_event(r2, &(0x7f0000001300)={{0x77359400}, 0x16, 0x0, 0xfffff613}, 0x18) [ 315.345640][T13360] encrypted_key: insufficient parameters specified 03:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x3, @loopback, 0xf307}, @in6={0xa, 0x4e23, 0x4, @empty, 0xdc5}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0x64010102}], 0xa4) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) [ 315.516943][T13360] encrypted_key: insufficient parameters specified 03:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_open(&(0x7f0000000080)='\x00\x00\xf1\x91\xe7b \"\x1f\xd1\xfe\xbc~\a\x00\x00B\x00Ye\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x84, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4841) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae64) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000100)=""/240) 03:34:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x400) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000440)={{0x5e, @local, 0x4e22, 0x1, 'nq\x00', 0x0, 0x4, 0x72}, {@broadcast, 0x4e24, 0x4, 0x4449, 0x9, 0x100}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5928}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x12e) mkdir(&(0x7f0000000300)='./bus\x00', 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6536eb7d) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000040)={0xffff2521, 0x2}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='nq\x00', r3}, 0x10) mount$overlay(0x400000, &(0x7f0000001700)='./bus/file0\x00', &(0x7f0000000400)='overlay\x00', 0x80000, &(0x7f0000001780)=ANY=[@ANYBLOB="6c65726469723d2e2f6275732c776f726b6400000100000000edf4201f74d00466ffffffff2c75707065726469bf01108343e45014048a584328ef7f5958f7aa1945c72acdc17c5d8ab84109dcce5f5e6b7f66a9f9d612de11c258e201a9dd77886957b7c4e62f2b2268aa722e11347f1f2ab74c9513da6c776657da3db53826660d5fe6c7abdf07ed11ff693489ca1ec0f63f341bfda7e6dc3f62c78c59cd3d24965e71ca5f8aa4930a25e2867c9d48ff71c2fba436ffce8f5e58491d09e5a4c802438fa19303de73804e47db5d4b75ce9987ef6a5970b11a904e10457bff47a3e4f5c22f7e422a0146"]) dup2(0xffffffffffffffff, 0xffffffffffffffff) userfaultfd(0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r4 = dup3(r2, r1, 0x80000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0x0, 0xb2, 0x51, &(0x7f00000004c0)="ab6d09c9de010922321794c8a457d07a7fd944b7c8b4c24389f3f58a12a28d8d44e12a744759a9fd820b55ca51eb5ee0682e5d04c05713e62882570bde50e0b8747d548535abc1489fb23e7c269622a7195be3a81bf074beaaed2afe46c334c0fe9226fb6c1060d70ee5e8112aa9cb0ad0b4cf5f14470f07d506a41a686a4d156a03dbead5e8b8f18cff0271e8c4f21fac389863c6fc67ce180d7b3a72b579eb1f9d01314dfbdae7aca554af49e732aff6d1", &(0x7f0000000180)=""/81, 0xffffffff, 0x0, 0xda, 0x1000, &(0x7f0000000580)="351cddf1bcbc3bdf2cc92d7575f36e70869d0c5b565f5e6f94802c3e9f8d9caa76cfefa345eff7dec5323316bfd4d066c4640f434d27604528de163e4ed71258829fd38674b8fd08541458ba81cd9fb7cbcc473f9fb813890523037b03eaf8bfb890546046b679e6cb2de299c1d72e5455204ccb11ee19191a175598f1bbdad5429706b26c97326d19471cf34beafc5b5f135576d06ad668a391b9ff7c89d5b553000dd468530357573622b1f652758873fec8892768b60cc7c30f773e72ee89dcbae3470c49ac4e888daad1f1a4077d2a9b2faac9340dc9768c", &(0x7f0000000680)="4fec9c4c25bf3c0a0f1a0090cf4e6489c3942edc3623b530b03f785f2000289eab808a3d0ed442dd48f2c9b6b556d4fc82fca6f28507016cb64a22030cf6494787449a2b9c2f5cd9a8cb43e976f97730074d8d63c6769a44cb0797b96638d22695d20904a49f513e6647ac7427f83fd5a2a90916ed06dbf8fc3210e0a1b59752677a726d73b112eb90d28e49626cf449f6579417b044b88ed4f17d5474863848d0fd893e188ca3f644c6d8228338508f513f4156c535c2a0254c79f92258a89cfc6b6cc312bec27f9a48d771c5c3d093442e2d85cd7fe6191f1bb81a9bc016a6816417160042aab39caf0fb5c5461bcc08c3d9e8bd2312a5100904616eb52d29fd83575ee210adff4e69b98bbe2c0b399b7582bff33f1a20b22a0a744f793c8e880a58639d34b5db2b1d4fd8362fe510afd5295647df89123c5d39d8be8b5d7816ea66f307ef0adc578b33dbf498f64cb870098d4a4867f53c6ec7aab78e07f26b7a03074ee6149b76180272a012dd26d6dfb93bb39a7194f1b768bea7c2d1e31e7cde26f4dfc29733dc5fda0e162b8ac0d801107ace07714aff670f76a00b81e6a1cd63075389a785b3b6b0888b450d1837c2ee4d5bd9ca568aefb739c28628a2a9c2e02a4baa7a9e2ea08e52ddd9753cb437390b515d7b92244dfa7440c6bb8b04e6beda2ec69d9206e7e5fc3481edd4d5ba3862cb5499cdb5ca260b5d37d6a7dd0671ef6f8fa9d77e234b7d6200172658e36ab359e017d5b70c4a44bda8940e50c982ccc8a76d230a824197006f8e03117d562b265c1e9138e412e8ae6d58ff39b2e4398febd2bf8ae5c683907c017f94140223b1b93eea2001c033efb7453854bd2e4c8753760f3dff96f81c18ca879956392a0416c4dbee772372c9b189a6611cc810f677ba86ba6e1e147bbe53dfc46e632df64b78e256df6bd0585db3ce5b039d40d7a8af3c8de9dd08edd113cf730494daa29854af1d6c1ce85ab1dbdf213b678d9f993f1202fe16af799729d1acc0afe70644a7adae0f4244e92f41f0af22abea1d3dee4e216eb067698abd13201c960292bd9b8e105a5c6c357c52eb5e13d2c405c1995fa6d84d5f5bed8916e833cca7b10fb5f6517846a326fffd82921cf52876d87b60ac29d10e1550edc33cd69702b3e2c689db251d01ada7f0f31b287d98d6d9f8cea1edaa59037b761bd9226f074b34fcdcc3ec547bb0b97a84d7f2f712d0b007a8a4abc0ec3f2853bbbb14b16e67a705a119b14e1035aba0d5dffcf36de0df42e12bc7ae5358da615fcfb763a79908b417c0932da971f4d43d46b8755338d3a2041631d404c7a51524d8e94ee6a7cce51e0337a16b10e03c8dd27b537bee3d0e6db18f0d2fc68087ba995def02fe338af77ac0a6d9805cb5a5afd2b58faa9e77830c881e596f74f019f1bf9d79f28e87edb530e45072eb705fe18423ea8c3a424e45c0e2e7b2439589ae4c612d9ed018234e5d110fe6849033d8c95e18522cade397e0ca237d9b3bb1bacb274786f16ba0ada79e12d5d1dcf2aafab0c5c95075cd71c12251839b7cc6ad538a49ed70a7ae98c7f90890d92253224a11df97f50c7aff0f6ab67cc7dfd36841a651f3e886bfb4eff07d95d437a4843de07a16d4cb10235a484f80c3aeb25236281acafe717ac63eaf5cc1b0d99b11b4f1f2926cc83efd8616bd267374685248db270c76bec306d665c3bc0cde6ae10635d5391edb221d9a30bd83db68d6e30ba55792b219fde5d502d7e05027e9d7626de579b8ba456699d52297d43c7a131300acda2381ce63785976b622434c1c8f007422a1ca14d79339d22185bae463755ec583e0e960bb61a93d998d23b7c515d900c7dee21a22650c8ba70f553cf488b0645cfada5cf2d924b453bf8cead365b64485743f8d0e5e0e079c92e4fc0e41fd438265df8527cd2e57ced586dada8018900b86d04d87e62655f61aef0a87eef2c3ee4cec5df246b390b5794a72ef5d6a1d2a6e4833e986fe05ce8397737b1b40945cdd5da735405cf6f671b7cadad0cffff4c3cc12687197b3d737ccb2bd81bb3d278f488c2b5102c776a1f84b5b4a5aacd8141f636fc7c3a4ec0fc8997e93759c7d3fbff5d46caa656924b047d3d7798637d49444c493285ab142aff7a03a0907ee2ed07ad8934247176c128232896638807d2897ff377c201ccc471b366a76a74007c0ce4c79ff49b35e138d60b7f04c03914e9bf0c99170bd2148bc14b417d83451d65ddbc83f8de75db4050ea9175b02d47de6e51032942944d87eaa70dfa8d30c62f5bdf3ae81f30df1c581312c897ec5b324450ab5e09b635f34263badb76023a91faa98f60cd9864dc8d4e50745ef9c2f833dbd69312cf02a043d17a5f00e950ef6da8798d3d7ab75416d2ce109e4d1aace685792df917237651e6519bc6f9b7165da6179288dfa8beefdce6053323309489b95077e8e5574608d029b4d945ed4d3535f44587823b44dd75f0d8b71484fe3501cbb2a2917d7037efcf14485a94f5b8274f0ea0a8addc1ab912d9c73b76ccd01ee5069ba8bd564cb0eb172af3e412e6e65fb382dfa3728226c40afc61c2ade697c3783241b35f799060f82ff1c8f3370f2a071c0e40a1f1e829a9191ef963cf6b1ebd66224d7c8180f56f27e83a2e05f3f87e9b76c91f40daae5014a9e213a88f7c6d007aef2553bdff7af6a67266f86ef474e6ebe1a244a003b7496433dcc85b7239d1c2ec242508549633fc9f8225d6271bdf0b8dafe6af35c2a654e221d54e98f3566bba883836a6f646ec457d19c96af60b5184d11e537f6254240e8f94c01b670427c0512ddef924f9f1e90fc8e4f25bcf8d9c763bef71fc5bcdc91bd59516513db1096306917f36968cfef8523ac13b29ce0e2b2d34dfce50751bcb8cd1927c821d73c9a4266ce542bbb43971e04b6c60ab3d731ae25ba8987cea1b0f53209e748f693b6bb9709bdee8512fe4b13e2a0a7d56309ce128c4757946054c6994c51b470dbaa5a288989bf62696fd039f8024274a60a527e48d670a61ba118db60a3b6fe88c75f835126090a6d6db38840792f1b3b520d2b2cfb41b8021638175f056fb67a2fd961d870c66ca01995c4450bfbd033d1eb67e04c37bdb0de3290f69a01c937856f499c2f37c744e011026b8342588129b5aff3ed2a22e89ddc51774ac4154d734d93ee5748ec5f9291420e8ff69045d9f8e43582ebcfa2ceb9f88152ad23de057b64e72e5bcbd36c44f2243cbe5152045c4a21d83b129e58dcb68ca425d3450018ed096c8179b797194641b4c2adc63a69a3ba01873503df2c2683441c7e13643349734fe85ba2f40f3a8a820bfd436a16c9227a063e69621b073e0bb87fd8e106c05611f0a6f0e3c8b68357dc9131863c87c4fc402c2f6b5e20a3b38d18d9711803f1f714b1d5890613148e9dee26aa339f33184334e9d6eaea0b65946412d4581cae2c17d0eb7309d98920e979d699b273f36a5f5da997cb809aa72fd2994be0415a5ed0d99d0f1db97aad0793bd452f544ae6ce5801cdd7d7d3733134aebc08ac5e5e5550926f8c23a0e509df3997748908849a86b8e44ab5e02abeb8d2955e4248744ce4f1ff302bb5710b882248f9d78e4c7c7ee82756d4278bf866d4d56fccaf909c92e43aef8c1642bc72e52b370e124cac69720398d0b68331c8c0a32afbf2591f1832912e52e37b1ee4e2d25b520f302c7a18fc46754e6692a22dac8109328a49f5c38c0f2eb9dbec9a31ab2e02a65d63ad5fbdfcf07ea52e192c74ed0adcf0b883c34e6f14e7ad6765498897d38d79c6b661cabc10fb5c8430a4e2423c5d229e553234eacc8ab33af86ee1e7e46405c17825b20d562a3d90c52430c13bfdb2ccc9cc79d0c382dd1cd6dcecca2918ca05eb7bb6eb7d5d31ab8f5a1dc9817b54f03bc5b5551850028e6d87bbe835a89f165867cb86ec280f9b830f12f94df9cef13b9f4ea88fc1dbfbf18abefd3f8e7f31fcc2249026c5b73a420d91919507c614c05ef92ac1576ae37990898463badab2852fc08c66d7db5709e632be26655a390bfc0446a75fad1476a1b8885f7dde29c2e7ec8aafa4909efcea5d3643806afbffe65dee6ab10db8e5a689f7a2e26e9de84ea0429cd3deae329a4a99386f27d71a4478043ea44152f4539517a70c6426bb63f075f259042c7ac97cd10b2375d469ab71054793065ac79abbab64b7636007b84e3b29d8423212d974a23ef654acb15bee6991ad06cfc24c60b886383ddefc342a9a737710f6f547f5efbc212c7bda7582caff0bfa1fd23a8ebdfc99be88da12b09f607de567a042dfd89661c07002cc70a4100c1289721dc186ecb7582c9ad26bce4337f0ae953d6b00579e5e59cf0ce0de0ad3cd4af8873ce6dc7cd51e168d36d1fe34889f91359936e3c10f2b45f4bce32c4ce0bb91a15bbbc6ab00e1f2ef46b927d11d66e60c00fad0d4c9c21bc217173f21af18c045e434c590fde8e4273c3115f6a9738cba1656a7337f0181223e2c59df8f51945dd258ab851b91491edd48bbc2d60912987d910a012b7c584d9143586d77e90e4d25cfe13b4fefed65f1e653ae26a887741cc5deef00592393c87cf504c4dd64be0877489c59020b6f58dee836dc1ffb363a6b9477f0c1a24ba33f8121de753f7ddfc87c35e7e3dda53193c55c8f2ac4b47dca1a1e3713bb0efd7c2a13b8ddd58129c43c9c223896b4d9c7ce4d9cd8aea2defd849e8321f914a32e512154c68b8107941822a34ad486f85d3b3c7e5da51650be61306c11e4cbe34e2200c3f5264d1dcede83d76892107ba80c3ce864caa49aa8b5959d3b814098d67a03cd0ff0a5093f895006c6853f523eddf75cf22652d67a3c8ba4be46de52fe887fd92304153f791081e5043141afa40435379938c61cf9be06be268d4d6584a868d64dabcb21dd0ee82aee6444d741e8e80c74d36b8368504b374fd64a535c9860660b4f116cbfa74d8ce8a8c3d6654fd4b3f778ae5841e670737446847396832989d173914ee277f89dab2493c09698864d593fbb4feaecf20a508e4eab7826ccb657c57f60e2817e7f3ecc094926556d45cbb74a2368ba9149d494841d6a74d51d5e240f5a6535c27d805523ae17a66217490e8071c4b5449d7ebf5750f869355b509733d34d571fb94724946b43cc076863380625b4309ef4d93403b48bb41fc65a818b2b865f0dc2370dec0fdb0d6bb1624c5ba561dde8aad6d3651e5d11aa4255796238b3f612aabb4c7db05033101e6b589d4c223b20ac2af9ed25dbf1e5f0c83a9382e3a4bee7b116d4078c56c6cebd59abc6f1b1d8ab46b07b5c17639801cdb9b8a049f84e331c76137b695242d4f2c6656713f2264e0d0be6f03044df2547554a0604c60202bc9223cd2f5859339c69f02259e3a375f6f9b6d618030f6f5ca7648b30263be2f7b67f35ff264d753ecce2453ed182d7a3d294863e2b1a4aaa8abfc26c0414935543ed6205a151f519955f7befdc25831fcbf962303885d856c7ee49eef99d277b23f0ea1654f960200514feed6c8f3374552111965785e53de561ca625053d78a8e0eca83d951f774fc6088af25e32fbb4cb11a61fc61323de354efbd8381327e5ccbc359999007e76bca209ae463248e872fccd250f60645b9766c2aa512883f3b74953117d949ba6dd53b377941f968f1aeaa818f23d5bf6262eb4f42b79e308502ba390ebf8a271f9032ddd59d0c7afac91103e92c65d90805df7895d82b7f4fbb8bf5657b795e0e7143c50b85298f0af8a875972fa6de678b"}, 0x40) 03:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000dc8, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x2, 0xffffffffffffffff}, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 317.929464][ T37] tipc: TX() has been purged, node left! 03:34:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f00000001c0)={r3, r4/1000+10000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1254}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r5, r0, r6, r8, 0xffffffffffffffff, r1, r0, r9]}, 0x8) 03:34:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 318.590170][T13457] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 318.631330][T13457] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:42 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x55}}, @in={0x2, 0x4e22, @empty}], 0x30) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 03:34:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100005070000000000000000000000000e73da9b4952302bcf47827e74f7c5b870618619207e69760bc4474a6a6be93d59fef95cec3880cfaaf3278b140de088c37d6a3b1b4d5135e37fcd2d21813e9903a6ae552410b1892dc9cf297c5b28ee0e93142112264e62767dbf37a81dda450fd1f51be12afecd2d464963362a75cadec15b5b760d8724092fe16d3e5abb32", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000100ef2306ad0200000000"], 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@mask={'mask', 0x3d, 'MAY_READ'}}]}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x80000) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000040)) [ 319.336277][T13487] hfs: unable to parse mount options 03:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 319.368475][T13493] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="b72300000000000000000d0000f008000300", @ANYRES32=r7, @ANYBLOB="45f6df761f5fd21cd6d88a770635846b8eaf57e80e16924cc319afed9d2a809655352dc6259c7a9cf380516894af88aa150f1992229975a6316700aa81fb989f2321f6ff29f6d37f8f21a73aa7f87b5569bd6e8a1d94cf765a61dde0cb845026f79b2e4ed61480446efb6f678b13a1a39f83ea430b399ef37f2caa51abcb149b6e59592285b80faecf32bfc5e163ccf4eb1af939459cfbda5cc03bc9f0f8950210593dda726c8015ecef254cc25867ee383355f4275700"/198], 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40008}, 0x4000805) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140fe934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:34:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 319.541593][T13503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400040405001c0012000c0001007866726d000000000c000200080002000300000008000a006315f776d7e2", @ANYRES32, @ANYBLOB="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"], 0x44}}, 0x0) 03:34:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x1}, 0x20) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x9) r4 = socket(0x2b, 0x800000003, 0x4) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private0, 0x6c, r5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x6c, &(0x7f0000000480)={r8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x80000000, 0x8, 0x0, 0x80000000, 0x90, 0x0, 0x9}, 0x9c) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000300)) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 03:34:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 319.906532][T13530] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 03:34:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:44 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:44 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:44 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 320.774440][T13539] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 320.812768][T13567] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 03:34:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x6}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 03:34:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000800) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x81, 0x0, "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", 0x81, 0x5, 0x4, 0x4, 0x4, 0x0, 0x7f, 0x1}, r10}}, 0x128) sendmsg$rds(r0, &(0x7f00000020c0)={&(0x7f0000000640)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4000000) 03:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:45 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x907, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPLANE(r6, 0xc03064b7, &(0x7f00000000c0)={0x0, 0x3, 0x6, 0x2007, 0x7fffffff, 0x81, 0x9, 0x3, 0xfff, 0x6, 0x4, 0x2a8}) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x20}) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:45 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x5, 0xf, 0x2, "ac0000000008d6cf6e34258f7fc1e600", 0x32314742}) 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000766d3c00000000000000c5000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20000, 0x3}, 0x10}, 0x78) 03:34:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) 03:34:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:45 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_buf(r4, 0x107, 0xc63bf8509d5f9c45, &(0x7f0000000040)="69bf37cb4c38557d145d80bc0e69b6bc2ebe685f24e9b08b7efa66b9e463b469ebada144afcf14706e90f4c493accc820a08b15471dc8de466b63c3d18aa7fa3c3d8870e564b9fc1f0632b668c364bfd713e56881dc9db8b11e89755a37a4e0bc975fb96aeea87b8af1041cf45ab03698af68e31dd4793db38e872e32a", 0x7d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 03:34:45 executing program 1: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000040)="25bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d61785f62617463685f74696d653d3078303030303030303030303030aca550302c00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000201000000fbdbdf2504000000050006000300000006000100040000000c100f0001000080000000000c00160008000000000000000500220001403457b52d719621fd645f091ff409650000000c0010001f000000000000000c0016000000000000000e0005001200f8000000"], 0x64}, 0x1, 0x0, 0x0, 0x200040d5}, 0x20000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r9, &(0x7f0000000180)="e550a27aaa22dfd8f7e37145f5ae0fdada5555cbf32512fd5dc87c4e0690ee81dea7276eadb15d21706486748f532471b197974583f40c948a62e65c4087d5e971c2e07bbcb53c7afe07fb662858782639960e37b468dd931103cbd7649943d19e73286a20de51234bd6fd579f92b8b889480466487f49257956c1078c0c7a23014d6be402430dc4d7fbbd41e0b85d3461dcf8d5dddb64fc63392456aed5ed701e7cb9144d7b350e180048b9c618d26ad3ff01c52305adad1d30caa0e8dbee", &(0x7f0000000240)=""/110}, 0xfffffffffffffdb1) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x400040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getaddr={0x14, 0x16, 0x800, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50810}, 0x10) 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) [ 321.533227][T13619] md: invalid raid superblock magic on ram0 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) 03:34:45 executing program 5: r0 = socket(0x2, 0x2, 0xfffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000200)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYRES64=r4, @ANYRESDEC, @ANYRES64=r8, @ANYRES32=r9, @ANYRESOCT=r11, @ANYRES64, @ANYRES16, @ANYBLOB="78cef246c57670335f85a3e022ab6df927c02df8a419fcda7c0ab7e440083e5882c57ddb01d1ff864f38f1538eadef2a8bf5c0dbc2c722e77b3b1edb523604d3c40d940f3413010a35fc804baad9f02e2cd843502d6cd4a0bf3783faeb61586c8d74102eaac931dca271a05b36ddc6cd549e1240a729ac7d6012eff6314cdeb69c6e820336f4bf42368ef14d2f47c1743dd169a6b0630aeeafc4f5f0a9e832b4cf4bc90dca09a69e03cb56791275901d56bd59a549d675158f541b27265a3a85df7e6f1cfde567a1edad2377626ee09c1c9e20"], @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r4, @ANYRESOCT, @ANYRESOCT=r2, @ANYRES64, @ANYRES32=0x0], @ANYRES64, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRESDEC=r6]], @ANYRESOCT], 0x4d}}], 0x2, 0x0) [ 321.581844][T13619] md: ram0 does not have a valid v0.0 superblock, not importing! [ 321.581916][T13619] md: md_import_device returned -22 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 321.798279][T13629] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 321.832770][T13629] team0: Device ipvlan1 failed to register rx_handler 03:34:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:46 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x30, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6(0xa, 0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x2) 03:34:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mknod(&(0x7f0000000000)='./bus\x00', 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x20, 0x2, 0x1, 0x5, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x2002, 0x3, 0x3, 0x2, 0xff, 0xfffffffa, 0x101}, r2, 0x2, r1, 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 322.148520][T13634] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 322.151087][T13634] team0: Device ipvlan1 failed to register rx_handler [ 322.270406][ T27] audit: type=1804 audit(1587699286.079:31): pid=13668 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/301/bus" dev="sda1" ino=16364 res=1 [ 322.273480][ T27] audit: type=1804 audit(1587699286.079:32): pid=13668 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/301/bus" dev="sda1" ino=16364 res=1 03:34:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 322.675928][ T27] audit: type=1804 audit(1587699286.489:33): pid=13668 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/301/bus" dev="sda1" ino=16364 res=1 03:34:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff02000000000000000000000000000108000700000000001000fd0d000c000300060002004e2300008c000e002c00010014000300fe80000000000000000000000000001414000400fe8000000000000000000000000000bb46000300000300002c0001001400030000000000000000000000ffffac14140b140004004a925aa0ddf3434e053d13c7087769421400010008000100ac1414aa08000200ac1414340c000200050001001100000006000300000400"], 0x1}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x8000, 0x4) 03:34:46 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:46 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xd7, 0x3, 0x2}) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x41013, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x48000, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/182}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x400, 0x0) socket(0x9, 0x5, 0xfffffff7) r4 = accept4$ax25(r3, &(0x7f0000000300)={{0x3, @default}, [@default, @null, @default, @null, @null, @default, @bcast, @bcast]}, &(0x7f0000000380)=0x48, 0x800) recvfrom$ax25(r4, &(0x7f00000003c0)=""/247, 0xf7, 0x10000, &(0x7f00000004c0)={{0x3, @bcast, 0x8}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @default, @default]}, 0x48) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x50101, 0x0) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000580)=0x6, &(0x7f00000005c0)=0x2) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000640)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r6, 0x20, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x40) socket$tipc(0x1e, 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000740)={0x53, 0x6, 0x1, {0x40, 0xef1f}, {0x1f}, @ramp={0x6, 0x8001, {0xfffc, 0x1ff, 0x18, 0x6a0c}}}) lookup_dcookie(0x3, &(0x7f0000000780)=""/62, 0x3e) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000007c0)="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") 03:34:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:46 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x9]}, 0x6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x80000003}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 323.063388][T13699] FAULT_INJECTION: forcing a failure. [ 323.063388][T13699] name failslab, interval 1, probability 0, space 0, times 0 03:34:47 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}}, 0x24008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r4, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 323.063429][T13699] CPU: 1 PID: 13699 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 03:34:47 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 323.063435][T13699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.063440][T13699] Call Trace: [ 323.063458][T13699] dump_stack+0x1e9/0x30e [ 323.063474][T13699] should_fail+0x433/0x5b0 [ 323.063491][T13699] ? tcp_sendmsg_locked+0x3621/0x3ee0 [ 323.063513][T13699] should_failslab+0x5/0x20 [ 323.063524][T13699] kmem_cache_alloc_trace+0x57/0x300 [ 323.063541][T13699] tcp_sendmsg_locked+0x3621/0x3ee0 [ 323.063646][T13699] ? mark_lock+0x102/0x1b00 [ 323.063667][T13699] ? lock_acquire+0x169/0x480 [ 323.063677][T13699] ? tcp_sendmsg+0x1e/0x40 [ 323.063695][T13699] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 323.063734][T13699] ? __local_bh_enable_ip+0x133/0x230 [ 323.063748][T13699] ? local_bh_enable+0x5/0x20 [ 323.063765][T13699] ? inet6_ioctl+0x160/0x160 [ 323.063774][T13699] tcp_sendmsg+0x2c/0x40 [ 323.063784][T13699] ? inet6_ioctl+0x160/0x160 [ 323.063793][T13699] __sys_sendto+0x3f3/0x590 [ 323.063830][T13699] ? check_preemption_disabled+0xb0/0x240 [ 323.063839][T13699] ? debug_smp_processor_id+0x5/0x20 [ 323.063858][T13699] __x64_sys_sendto+0xda/0xf0 [ 323.063875][T13699] do_syscall_64+0xf3/0x1b0 [ 323.063888][T13699] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 323.063899][T13699] RIP: 0033:0x45c829 [ 323.063911][T13699] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:34:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:47 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:47 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)=[&(0x7f0000000100)='sec\x00rity.capability\x00'], &(0x7f00000000c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='em1-\x00', &(0x7f0000000300)='security.capability\x00']) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x81, 0x0) renameat(r1, &(0x7f0000000140)='./bus\x00', r2, &(0x7f0000000340)='./bus\x00') 03:34:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0xfe, 0x2}]}}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x1e0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x8c, 0x2, 0x6, 0xbe0cf17442bcfa89, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x1, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008000}, 0xa0c5) 03:34:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="450000001c00128009000100626f6e64000000000c000280080007000800000000000000"], 0x3c}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x264c01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x64, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xb1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xb223}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008840}, 0x4004) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0x20000, 0x40101}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x6a23}, @IFLA_OPERSTATE={0x5, 0x10, 0x2}, @IFLA_PHYS_PORT_ID={0x16, 0x22, "6516f26859f0219420b0772179ea34c3152f"}]}, 0x48}, 0x1, 0x0, 0x0, 0x50}, 0x4040004) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xb1b99225028b771a, 0x0) ioctl$IMSETDEVNAME(r7, 0x80184947, &(0x7f0000000040)={0x401, 'syz0\x00'}) [ 323.063918][T13699] RSP: 002b:00007f956021ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.063928][T13699] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 323.063934][T13699] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 323.063941][T13699] RBP: 000000000078bf00 R08: 00000000200001c0 R09: 000000000000001c 03:34:48 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 323.063950][T13699] R10: 0000000020000008 R11: 0000000000000246 R12: 0000000000000004 [ 323.063957][T13699] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f956021b6d4 [ 323.242092][T13708] FAULT_INJECTION: forcing a failure. [ 323.242092][T13708] name failslab, interval 1, probability 0, space 0, times 0 [ 323.242159][T13708] CPU: 1 PID: 13708 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 [ 323.242165][T13708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.242170][T13708] Call Trace: [ 323.242185][T13708] dump_stack+0x1e9/0x30e [ 323.242199][T13708] should_fail+0x433/0x5b0 [ 323.242227][T13708] ? __inet_hash_connect+0x8af/0xf20 [ 323.242238][T13708] should_failslab+0x5/0x20 [ 323.242249][T13708] kmem_cache_alloc+0x53/0x2d0 [ 323.242263][T13708] __inet_hash_connect+0x8af/0xf20 [ 323.242361][T13708] ? inet6_hash_connect+0xd0/0xd0 [ 323.242409][T13708] tcp_v6_connect+0x116d/0x1ba0 [ 323.242450][T13708] __inet_stream_connect+0x93d/0xc20 [ 323.242488][T13708] ? rcu_read_lock_sched_held+0x106/0x170 [ 323.242499][T13708] ? trace_kmalloc+0xcb/0x120 [ 323.242509][T13708] ? tcp_sendmsg_locked+0x3621/0x3ee0 [ 323.242522][T13708] ? kmem_cache_alloc_trace+0x24c/0x300 [ 323.242538][T13708] tcp_sendmsg_locked+0x38f7/0x3ee0 [ 323.242557][T13708] ? mark_lock+0x102/0x1b00 [ 323.242579][T13708] ? lock_acquire+0x169/0x480 [ 323.242588][T13708] ? tcp_sendmsg+0x1e/0x40 [ 323.242605][T13708] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 323.242614][T13708] ? __local_bh_enable_ip+0x133/0x230 03:34:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x9}}) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x1a4, r6, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff351a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5c}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x808}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa2f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb25}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5857cfeb}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4e8c0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000200)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) sendmsg$WG_CMD_GET_DEVICE(r3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x3f00) 03:34:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00007e9000/0x3000)=nil, 0x3000, 0x4, 0x616, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x507803) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/223) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x7, 0x3, 0x9, 0x7, 0x0, "65ae0bde8f18ad8f8c0a35e75879aa7309584f", 0x80000001, 0x7}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000011", @ANYRES16=0x0, @ANYBLOB="000000000000000000001f000000"]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 03:34:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 323.242625][T13708] ? local_bh_enable+0x5/0x20 [ 323.242638][T13708] ? inet6_ioctl+0x160/0x160 [ 323.242645][T13708] tcp_sendmsg+0x2c/0x40 [ 323.242655][T13708] ? inet6_ioctl+0x160/0x160 [ 323.242663][T13708] __sys_sendto+0x3f3/0x590 [ 323.242689][T13708] ? check_preemption_disabled+0xb0/0x240 [ 323.242700][T13708] ? debug_smp_processor_id+0x5/0x20 [ 323.242719][T13708] __x64_sys_sendto+0xda/0xf0 [ 323.242734][T13708] do_syscall_64+0xf3/0x1b0 [ 323.242750][T13708] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 323.242761][T13708] RIP: 0033:0x45c829 [ 323.242774][T13708] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.242780][T13708] RSP: 002b:00007f956021ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.242792][T13708] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 323.242797][T13708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 323.242804][T13708] RBP: 000000000078bf00 R08: 00000000200001c0 R09: 000000000000001c [ 323.242811][T13708] R10: 0000000020000008 R11: 0000000000000246 R12: 0000000000000004 [ 323.242818][T13708] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f956021b6d4 [ 323.400783][T13721] FAULT_INJECTION: forcing a failure. [ 323.400783][T13721] name failslab, interval 1, probability 0, space 0, times 0 [ 323.400799][T13721] CPU: 0 PID: 13721 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 [ 323.400805][T13721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.400810][T13721] Call Trace: [ 323.400828][T13721] dump_stack+0x1e9/0x30e [ 323.400844][T13721] should_fail+0x433/0x5b0 [ 323.400864][T13721] should_failslab+0x5/0x20 [ 323.400877][T13721] kmem_cache_alloc_node+0x64/0x290 [ 323.400888][T13721] ? __alloc_skb+0x94/0x4f0 [ 323.400901][T13721] __alloc_skb+0x94/0x4f0 [ 323.400919][T13721] sk_stream_alloc_skb+0x418/0xa60 [ 323.400934][T13721] tcp_connect+0x339/0x24f0 [ 323.400944][T13721] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 323.401039][T13721] ? read_seqcount_begin+0x122/0x1c0 [ 323.401050][T13721] ? ktime_get_with_offset+0x85/0x180 [ 323.401062][T13721] ? read_seqcount_begin+0x177/0x1c0 [ 323.401072][T13721] ? ktime_get_with_offset+0x13f/0x180 [ 323.401089][T13721] ? tcp_fastopen_defer_connect+0x76/0x270 [ 323.401107][T13721] tcp_v6_connect+0x141c/0x1ba0 [ 323.401139][T13721] __inet_stream_connect+0x93d/0xc20 [ 323.401152][T13721] ? rcu_read_lock_sched_held+0x106/0x170 [ 323.401163][T13721] ? trace_kmalloc+0xcb/0x120 [ 323.401179][T13721] ? tcp_sendmsg_locked+0x3621/0x3ee0 [ 323.401192][T13721] ? kmem_cache_alloc_trace+0x24c/0x300 [ 323.401208][T13721] tcp_sendmsg_locked+0x38f7/0x3ee0 [ 323.401225][T13721] ? mark_lock+0x102/0x1b00 [ 323.401241][T13721] ? lock_acquire+0x169/0x480 [ 323.401249][T13721] ? tcp_sendmsg+0x1e/0x40 [ 323.401265][T13721] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 323.401276][T13721] ? __local_bh_enable_ip+0x133/0x230 [ 323.401288][T13721] ? local_bh_enable+0x5/0x20 [ 323.401301][T13721] ? inet6_ioctl+0x160/0x160 [ 323.401310][T13721] tcp_sendmsg+0x2c/0x40 [ 323.401321][T13721] ? inet6_ioctl+0x160/0x160 [ 323.401330][T13721] __sys_sendto+0x3f3/0x590 [ 323.401360][T13721] ? check_preemption_disabled+0xb0/0x240 [ 323.401368][T13721] ? debug_smp_processor_id+0x5/0x20 [ 323.401381][T13721] __x64_sys_sendto+0xda/0xf0 [ 323.401396][T13721] do_syscall_64+0xf3/0x1b0 [ 323.401410][T13721] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 323.401420][T13721] RIP: 0033:0x45c829 [ 323.401431][T13721] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.401437][T13721] RSP: 002b:00007f956021ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.401448][T13721] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 323.401454][T13721] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 323.401461][T13721] RBP: 000000000078bf00 R08: 00000000200001c0 R09: 000000000000001c [ 323.401467][T13721] R10: 0000000020000008 R11: 0000000000000246 R12: 0000000000000004 [ 323.401474][T13721] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f956021b6d4 [ 323.454802][T13722] tipc: Started in network mode [ 323.454858][T13722] tipc: Own node identity aaaaaaaaaa31, cluster identity 4711 [ 323.455860][T13722] tipc: Enabled bearer , priority 0 [ 324.129145][T13738] FAULT_INJECTION: forcing a failure. [ 324.129145][T13738] name failslab, interval 1, probability 0, space 0, times 0 [ 324.129160][T13738] CPU: 1 PID: 13738 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 [ 324.129167][T13738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.129171][T13738] Call Trace: [ 324.129189][T13738] dump_stack+0x1e9/0x30e [ 324.129205][T13738] should_fail+0x433/0x5b0 [ 324.129224][T13738] should_failslab+0x5/0x20 [ 324.129236][T13738] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 324.129248][T13738] ? __kmalloc_node_track_caller+0x37/0x60 [ 324.129262][T13738] __kmalloc_node_track_caller+0x37/0x60 [ 324.129274][T13738] ? sk_stream_alloc_skb+0x418/0xa60 03:34:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 324.129286][T13738] __alloc_skb+0xde/0x4f0 [ 324.129303][T13738] sk_stream_alloc_skb+0x418/0xa60 [ 324.129320][T13738] tcp_connect+0x339/0x24f0 [ 324.129329][T13738] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 324.129339][T13738] ? read_seqcount_begin+0x122/0x1c0 [ 324.129349][T13738] ? ktime_get_with_offset+0x85/0x180 [ 324.129362][T13738] ? read_seqcount_begin+0x177/0x1c0 [ 324.129374][T13738] ? ktime_get_with_offset+0x13f/0x180 [ 324.129391][T13738] ? tcp_fastopen_defer_connect+0x76/0x270 [ 324.129409][T13738] tcp_v6_connect+0x141c/0x1ba0 [ 324.129440][T13738] __inet_stream_connect+0x93d/0xc20 [ 324.129453][T13738] ? rcu_read_lock_sched_held+0x106/0x170 [ 324.129463][T13738] ? trace_kmalloc+0xcb/0x120 [ 324.129472][T13738] ? tcp_sendmsg_locked+0x3621/0x3ee0 [ 324.129485][T13738] ? kmem_cache_alloc_trace+0x24c/0x300 [ 324.129501][T13738] tcp_sendmsg_locked+0x38f7/0x3ee0 [ 324.129518][T13738] ? mark_lock+0x102/0x1b00 [ 324.129538][T13738] ? lock_acquire+0x169/0x480 [ 324.129548][T13738] ? tcp_sendmsg+0x1e/0x40 [ 324.129565][T13738] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 324.129576][T13738] ? __local_bh_enable_ip+0x133/0x230 [ 324.129589][T13738] ? local_bh_enable+0x5/0x20 [ 324.129609][T13738] ? inet6_ioctl+0x160/0x160 [ 324.129619][T13738] tcp_sendmsg+0x2c/0x40 [ 324.129630][T13738] ? inet6_ioctl+0x160/0x160 [ 324.129638][T13738] __sys_sendto+0x3f3/0x590 [ 324.129669][T13738] ? check_preemption_disabled+0xb0/0x240 [ 324.129677][T13738] ? debug_smp_processor_id+0x5/0x20 [ 324.129692][T13738] __x64_sys_sendto+0xda/0xf0 [ 324.129709][T13738] do_syscall_64+0xf3/0x1b0 [ 324.129723][T13738] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 324.129733][T13738] RIP: 0033:0x45c829 [ 324.129744][T13738] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.129750][T13738] RSP: 002b:00007f956021ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 324.129760][T13738] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 324.129766][T13738] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 324.129771][T13738] RBP: 000000000078bf00 R08: 00000000200001c0 R09: 000000000000001c [ 324.129778][T13738] R10: 0000000020000008 R11: 0000000000000246 R12: 0000000000000004 [ 324.129784][T13738] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f956021b6d4 [ 324.304316][T13751] FAULT_INJECTION: forcing a failure. [ 324.304316][T13751] name failslab, interval 1, probability 0, space 0, times 0 [ 324.304357][T13751] CPU: 0 PID: 13751 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 [ 324.304364][T13751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.304368][T13751] Call Trace: [ 324.304385][T13751] dump_stack+0x1e9/0x30e [ 324.304402][T13751] should_fail+0x433/0x5b0 [ 324.304494][T13751] ? __nf_conntrack_alloc+0xd0/0x3e0 [ 324.304507][T13751] should_failslab+0x5/0x20 [ 324.304523][T13751] kmem_cache_alloc+0x53/0x2d0 [ 324.304537][T13751] __nf_conntrack_alloc+0xd0/0x3e0 [ 324.304555][T13751] init_conntrack+0x3c2/0x1460 [ 324.304578][T13751] nf_conntrack_in+0x5a0/0x10a7 [ 324.304616][T13751] ? ipv6_conntrack_in+0x20/0x20 [ 324.304626][T13751] nf_hook_slow+0xb2/0x1f0 [ 324.304639][T13751] ? ip6_xmit+0x1760/0x1760 [ 324.304652][T13751] nf_hook+0x24e/0x320 [ 324.304666][T13751] ? ip6_xmit+0x1760/0x1760 [ 324.304680][T13751] ip6_xmit+0xd4a/0x1760 [ 324.304689][T13751] ? ip6_xmit+0x1760/0x1760 [ 324.304748][T13751] inet6_csk_xmit+0x2eb/0x420 [ 324.304776][T13751] __tcp_transmit_skb+0x1bf7/0x3070 [ 324.304827][T13751] tcp_connect+0x15d5/0x24f0 [ 324.304869][T13751] tcp_v6_connect+0x141c/0x1ba0 [ 324.304906][T13751] __inet_stream_connect+0x93d/0xc20 [ 324.304920][T13751] ? rcu_read_lock_sched_held+0x106/0x170 [ 324.304932][T13751] ? trace_kmalloc+0xcb/0x120 [ 324.304943][T13751] ? tcp_sendmsg_locked+0x3621/0x3ee0 [ 324.304957][T13751] ? kmem_cache_alloc_trace+0x24c/0x300 [ 324.304974][T13751] tcp_sendmsg_locked+0x38f7/0x3ee0 [ 324.304992][T13751] ? mark_lock+0x102/0x1b00 [ 324.305014][T13751] ? lock_acquire+0x169/0x480 [ 324.305024][T13751] ? tcp_sendmsg+0x1e/0x40 [ 324.305043][T13751] ? lockdep_hardirqs_on+0x4a4/0x8a0 [ 324.305052][T13751] ? __local_bh_enable_ip+0x133/0x230 [ 324.305066][T13751] ? local_bh_enable+0x5/0x20 [ 324.305080][T13751] ? inet6_ioctl+0x160/0x160 [ 324.305089][T13751] tcp_sendmsg+0x2c/0x40 [ 324.305099][T13751] ? inet6_ioctl+0x160/0x160 [ 324.305108][T13751] __sys_sendto+0x3f3/0x590 [ 324.305140][T13751] ? check_preemption_disabled+0xb0/0x240 [ 324.305149][T13751] ? debug_smp_processor_id+0x5/0x20 [ 324.305166][T13751] __x64_sys_sendto+0xda/0xf0 [ 324.305181][T13751] do_syscall_64+0xf3/0x1b0 [ 324.305196][T13751] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 324.305205][T13751] RIP: 0033:0x45c829 [ 324.305217][T13751] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.305224][T13751] RSP: 002b:00007f956021ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 324.305235][T13751] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 324.305243][T13751] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 324.305249][T13751] RBP: 000000000078bf00 R08: 00000000200001c0 R09: 000000000000001c [ 324.305256][T13751] R10: 0000000020000008 R11: 0000000000000246 R12: 0000000000000004 [ 324.305263][T13751] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f956021b6d4 [ 324.334768][T13744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 324.561145][T13744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 324.575628][ T2684] tipc: 32-bit node address hash set to aaaa9b00 03:34:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:49 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 03:34:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@sunit={'sunit', 0x3d, 0x20}}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@prjquota='prjquota'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x2000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000000)={@none, 0x4, 0x5, 0x4, 0x3, 0x1, "c0f457bd0a7866a0e2f84ad8282442801ad3d21e39d691f7c2772c9d2e5dcfe4c6bb993b7e60b8ca7c7c4a217283bb3bf49e58d120ca103f3f39ec125bebebb21565a96da9c8354baf94dcebc1914c4d2a5a1007e80689fc0857f2fa5ccc96d7479ca6524380e536200f2fd3579cf2b7d6ca750dd7c77eb98ffd0f1fc626e80d"}) 03:34:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:49 executing program 3: setrlimit(0x2, &(0x7f0000000040)={0x0, 0xc7e8}) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x100010, 0xffffffffffffffff, 0x231ee000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) [ 325.848043][T13790] IPVS: ftp: loaded support on port[0] = 21 03:34:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x2, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 326.083147][T13801] mmap: syz-executor.3 (13801): VmData 18685952 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 03:34:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x90c800, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x30}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008081}, 0x20040800) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x7}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x12) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="ffd90004f1f25fc213f62e907bb10e94a1b0c1ce3ecb5c28ed244d88a494972ced69b475d2c9ee1772aaecca1e8fd3282488aeb3ab859fe439040d4a5ce9744ee32d8c3e7b3dea6ef55a67d6bdf4f70c0042d1451d580be055271296abcb3356d3bf74b287bf6eea31a8965b09dd10b5cd049f1080135448f816fdeec1f5ad678f22dd204227c6487ae160378eb647f7b5ce186eede43f9a91f60da8eab6e7c5bf6ae84efe21c8b4da7c2f72e024ef93284ce341af7504f941fc1d3f4274a57b04764ec860adb10c8f9a3fdf5be78f118aa97ac0bf92056f5e653646a665e1b4006869dbedafce81c5db331e00"/250], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/160) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000140)={0x6, "0f5437c8279615c4619ac1fd7d09c0252cb76b97d9d21159431f3c953100967f", 0x40, 0x800, 0x9, 0x4, 0x3}) 03:34:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000016c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/capi/capi20ncci\x00', 0x420481, 0x0) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x25) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file1\x00', 0xff, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000140)="6e8a51ed1fc44938e10e6040a383b5cacc4dcdfb6652b337f8b1f4f5c8adfde0db68f3d2ac863faeda9fa5be81811b8714ecb768a40f659670a138b128b0b58150fe3f9bccad8e69d772cc1c6ffa373585fb1a6ad736bee775683d97cdd92491f4843e76988c1ed3b7fd1c13b31c60312eb35c15bbdde0b0057c916a9a9f9993bd5f698a00baecf3635d81e54bd4134cbecb6c97df586347d25b0dac281de55c2fd44dbdc8b818a9ccec6107882e9f8bb191f8f8857466aeb04aa63afcf87a4c96573753daa9c30c079fd9e0", 0xcc, 0x2}, {&(0x7f0000000240)="eb3e0fb26d2b496a9866e9f3dc0f54dd8d9d5280b58a30efb78596e96b146376495258b9a982d9282487569907d386524dfdf9e9bd02cf13ff3acad3acb40cdae5fca4c7cc0b3aa54d2064a81a2a7331f79b861f73d4205fffa15f72365360f230693ab2585b1acbcbc7e1e3a923b4323a81b20f", 0x74, 0x53ed}, {&(0x7f00000002c0)="dcbe6416932dfbdda2ef055702a1c7a69376e96c0ae0647e409fd3ac762fe289d559f66ae675d70eb4a4d8c10e29ebcacd4c95c025fc7170a768f7ba2400fcb0c5d077500690118326aee31a8ed09868e0de9399259eecd03472493a20c3f5f712b961c82aec4e87fcf4cf89189b0dbbd275ee8112cd284eaca8bdcfaf2052878916ed5648ea973fb2963af75aa6cc848510cadd0234bf0a7aa53a125e76fa5597c0878ad3235030f592137cdc46557000abff5a5320940ecd7758536ca9291029ddb4197dc96afdd1be91cb397d6001636989fbc42c852ad853d7c5e27c450839b6", 0xe2, 0x7f}, {&(0x7f00000003c0)="b3e1d73706677fd08307ff3888ac7516a777636d8b1b8029b8d751b969e08f383d2f725c71d0fc82ae4e753b5b1e4672ba21cfee95a1fac99ca402915974094cd08d5197d65c82e03619c0147ccd3525f3492315a233725bfa56959daa21cf18ac3c75ff3b4c927e05bade02dea096a91b5014cbb3d2b81452819b062a68024c6ecb1447336eab46809ce1ea6b9bb0112fbb474e6ad08d52ce32184ab9b8474757636c7fbb118ad1d94aab471825fe6a4e441872391b65692e24d590cdb6a3c3206e8e4b48126079a0349f0fb2377dc0b2088dd74d6886206508036b3a49c96fd2", 0xe1}, {&(0x7f00000005c0)="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", 0x1000, 0xfffffffffffffff9}], 0x2004a0, &(0x7f0000001700)={[{@hash_r5='hash=r5'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noattrs='noattrs'}, {@usrquota='usrquota'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@tails_on='tails=on'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'hfsplus\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hfsplus\x00'}}, {@pcr={'pcr', 0x3d, 0x13}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', r7}}]}) syz_mount_image$hfsplus(&(0x7f0000000540)='hfsplus\x00', &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)={[{@nodecompose='nodecompose'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect(r5, &(0x7f0000001840)=@ll={0x11, 0x6, r2, 0x1, 0x3, 0x6, @broadcast}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) 03:34:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x18, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 326.942886][T13790] IPVS: ftp: loaded support on port[0] = 21 [ 327.569241][ T37] tipc: TX() has been purged, node left! 03:34:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x3, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x19, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x0, 0xbed, 0x9, r4, 0x0, &(0x7f0000000080)={0xa00902, 0x0, [], @p_u16=&(0x7f0000000000)=0xfffc}}) sendmsg$NFT_MSG_GETSET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0xa, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x4000011) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt(r7, 0x6, 0xc, &(0x7f0000000280)=""/201, &(0x7f0000000380)=0xc9) 03:34:51 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty}, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xb}, 0x10887}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = getpgid(r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6, 0x1, 0x8, 0x1, 0x0, 0x3, 0x488, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf66, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x9200, 0x10001, 0x3, 0x5, 0x7fffffff, 0x80000001, 0x1000}, r2, 0xf, r0, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), 0x4) 03:34:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 327.963581][T13913] IPVS: ftp: loaded support on port[0] = 21 03:34:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 328.353781][T13951] IPVS: ftp: loaded support on port[0] = 21 03:34:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:54 executing program 1: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/176) read(r0, &(0x7f00000000c0)=""/93, 0x5d) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000200)=""/147) sendfile(r0, r0, 0x0, 0x3) 03:34:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x5, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:54 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="6435dcfa5ea00bef13328e9651263b08f1287ba24bbd6dcd6d75f141f5d10faedcdcf77bd246552b794876b9f60c7202435cd505774b995f370f194b67a6c1da37007816550a30183d42863f58f208a6d95cb167284f82e4eff683cf0ba775ac8f2041922fdf05976218f9d91e79c37a226d1e4fadf2b485a1138172f514227265cfe0867edfb2ee85141bc34277a499368dd141db0930a70b1b8bb40b7874a481c169f355997dd9f6b960230dbc56a4c9d32e955fb245c9846548f128ae71b3b2572ab94ce1f9690b6d902fd224510b3f20dd179c232e72f8") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000b0040000f00200000000000000000000f002000000000000180400001804000018040000180400001804000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000d002f00200000000000000000000000000000000000000003000636f6e6e6d61726b00000000000000000000000000000001000000000000000000000000000000003002627066000000000000000000000000000000000000000000000000000000010000001d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7bafaa13dea00000000000000000000000000000000000000000000c000280100000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800636f6e6e6c6162656c0000000000000000000000000000000000000000000000000000000000680043540000e0ffffffffffffff000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000007000980000000000000000000000000000000000000000002800000000010000000000000000000000000000000000000000000000000004feffffff000000004694c65418bdb00e30a233d600d488309fba1ebc8251c96c7679da8ee018ec314a77b986798ed7cd80e8da280024d931844617a84a2d646effbc94124501575a3a122e6865091978ad809100a466e496c5bab7109fab5f6779ec50991b2d12c59f0e4db1d66c1ac5fe8a80499fcf2feff10f9bfe7baf302950c34d9549709b46025afdc12f68449b7b3cbc4b5bdecd765ab2528ed2ed56b6c17220caa02a9a473be182410002357e5a000000000000783c1ce339b82161fe9356c783765bddbf375f389df64d2d132cbe4f8ae1154df90b0e2d383fd75e776c6a31cbc999bb0f0c75ffea56cce107dcdc0abfff0013d013938c1e2b38650dc63b42d4a13bedb301b89c76cfeba9ac"], 0x510) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 03:34:54 executing program 5: r0 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f00000000c0)=0x3) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0xff, 0x0, 0xa, 0x5, 0x7e92}, 0xc) sendmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000004) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 03:34:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000400)="66b861008ec083b6547600006d8fc860eed00a66baf80cb88e592382ef66bafc0c66b8040066ef67263e36f347eb000f073e3e400f21450f06c74424009e000000c744240202000000ff1c240f01f8", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb38042be353d695a, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4], 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f00000001c0)={0x1, 0x8, 0x1, 'queue1\x00', 0x7}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000800000018000180140002"], 0x3}}, 0x0) r4 = semget$private(0x0, 0x0, 0x538) semctl$SEM_INFO(r4, 0x4, 0x13, &(0x7f0000000200)=""/54) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000000040)=""/45) sendfile(r2, r1, 0x0, 0x100100000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 03:34:54 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) openat$tun(0xffffffffffffff9c, 0x0, 0x296880, 0x0) gettid() r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x800) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 331.146591][ T37] tipc: TX() has been purged, node left! [ 331.146976][ T37] tipc: TX() has been purged, node left! [ 331.243701][ T27] audit: type=1804 audit(1587699295.049:34): pid=14038 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/296/cgroup.controllers" dev="sda1" ino=16383 res=1 03:34:55 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x6, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 331.737298][T14045] device vlan0 entered promiscuous mode 03:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xaf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) [ 331.791689][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.813857][T14040] device vlan0 left promiscuous mode 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:55 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) openat$tun(0xffffffffffffff9c, 0x0, 0x296880, 0x0) gettid() r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x800) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1000, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 332.235033][T14089] device vlan0 entered promiscuous mode 03:34:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x7, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0, 0x200}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) dup2(r3, r0) tkill(r6, 0x15) 03:34:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000508", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r6) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:34:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:56 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0100", 0x0, 0x67, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x8, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000002040)="6e4302cb7e0799104efe9ed3f718", 0xe}, {&(0x7f00000020c0)='\b', 0x1}, {&(0x7f0000000140)="0088a8", 0x3}], 0x3) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@val={0x0, 0x9100}, @void, @arp=@generic={0x310, 0x890d, 0x6, 0xb, 0x4, @dev={[], 0x23}, "0910e3dd625d62672b9114", @remote, "cf11876a1bee6d08764212bf7ceb07"}}, 0x32) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x40, 0x0, 0xa4a, 0x20, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x8001, 0x8, 0x2, 0x8, 0x7, 0x8ec8, 0x1ff}, r2, 0x7, r3, 0x0) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:57 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0xfff, 0x944a}, {0x6, 0x753}]}, 0x14, 0x0) dup2(r0, 0xffffffffffffffff) syz_open_dev$ttys(0xc, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x20, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r4, 0xd3f7fc374ec18c93, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) 03:34:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:34:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:34:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x9, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000de2000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00'/12, @ANYRES32=0x0, @ANYBLOB="ed110600000000002c0012800e00010069703665727370616e000000180002800400120006001100000000000500160001000000"], 0x4c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40201, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x5) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:34:58 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) connect$can_j1939(r5, &(0x7f00000001c0)={0x1d, r8, 0x3, {0x1, 0x0, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000180)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) get_thread_area(&(0x7f0000000040)={0x7f, 0x1000, 0x4000, 0x0, 0x3, 0x0, 0x1, 0x1}) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 334.960340][T14276] mkiss: ax0: crc mode is auto. 03:34:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xa, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8e, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80010000100017070000000000000000ff02000000f800000000000000000001fe800000000000000000000000000000000016212cdc8cad", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x180}}, 0x0) 03:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:34:59 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 335.270256][T14311] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x98, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:34:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280)=0x7ff, 0x4) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000240)='./file0\x00', 0x0) fsync(0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1410c2, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)={0x1, 0x1}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x500, 0x8080fffffffe) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 335.391548][T14322] FAULT_INJECTION: forcing a failure. [ 335.391548][T14322] name failslab, interval 1, probability 0, space 0, times 0 [ 335.391637][T14322] CPU: 1 PID: 14322 Comm: syz-executor.0 Not tainted 5.7.0-rc2-syzkaller #0 [ 335.391642][T14322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.391646][T14322] Call Trace: [ 335.391663][T14322] dump_stack+0x1e9/0x30e [ 335.391678][T14322] should_fail+0x433/0x5b0 [ 335.391812][T14322] ? tomoyo_realpath_from_path+0xd8/0x630 [ 335.391822][T14322] should_failslab+0x5/0x20 [ 335.391834][T14322] __kmalloc+0x74/0x330 [ 335.391845][T14322] ? tomoyo_realpath_from_path+0xcb/0x630 [ 335.391858][T14322] tomoyo_realpath_from_path+0xd8/0x630 03:34:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb2, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 335.391904][T14322] tomoyo_path_number_perm+0x18f/0x690 [ 335.391989][T14322] security_file_ioctl+0x55/0xb0 [ 335.392046][T14322] __se_sys_ioctl+0x48/0x160 [ 335.392062][T14322] do_syscall_64+0xf3/0x1b0 [ 335.392077][T14322] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 335.392086][T14322] RIP: 0033:0x45c829 [ 335.392096][T14322] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:34:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xf, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 335.392101][T14322] RSP: 002b:00007fde67247c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.392112][T14322] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 335.392118][T14322] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 03:34:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 335.392123][T14322] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.392129][T14322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 335.392136][T14322] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007fde672486d4 [ 335.393573][T14322] ERROR: Out of memory at tomoyo_realpath_from_path. 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 336.356980][ T27] audit: type=1804 audit(1587699300.169:35): pid=14337 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/319/file0" dev="sda1" ino=16380 res=1 03:35:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f00000004c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x4c}}, 0x0) 03:35:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 336.578374][T14369] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 336.703423][T14369] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.741984][T14375] bond1: (slave bridge1): Enslaving as an active interface with a down link 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x1268, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 336.830908][T14396] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x58, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x127f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 337.456940][T14369] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 337.640489][T14449] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 03:35:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 03:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe2, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xfc, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:02 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000d40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*?_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xed\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x10000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00), 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r7, 0x800, 0x70bd26, 0x25dfdc00, {}, [@NLBL_CALIPSO_A_MTYPE={0x1d}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb4289e2ace48c41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r7, 0x0, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x44881) 03:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe4, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:02 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0), &(0x7f00000003c0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000d40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*?_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xed\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x10000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00), 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r7, 0x800, 0x70bd26, 0x25dfdc00, {}, [@NLBL_CALIPSO_A_MTYPE={0x1d}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb4289e2ace48c41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r7, 0x0, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x44881) 03:35:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e06f2687ecb86a54a10f0040000000000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)={[{@resuid={'resuid'}}]}) 03:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe6, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x80, 0x5, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x5, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:35:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x218, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) lseek(r2, 0x800, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) [ 339.942089][ T27] audit: type=1804 audit(1587699303.749:36): pid=14530 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 [ 340.058333][ T27] audit: type=1804 audit(1587699303.779:37): pid=14525 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 03:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfc, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x6c, &(0x7f0000000480)={r6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={r6, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}]}, &(0x7f0000000200)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x53, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a1f000003001108000800030009000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) [ 340.662578][ T27] audit: type=1804 audit(1587699304.469:38): pid=14538 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 [ 340.777205][T14567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.809283][ T27] audit: type=1804 audit(1587699304.519:39): pid=14538 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 03:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={r5, 0x4}, &(0x7f0000000380)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001d000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee66bd38826f6cf30f01e80f69e866f20f38f015650f01c883dd000f013166b87aa1cc8b66efbafc0ced", 0x33}], 0x1, 0x2, 0x0, 0x12) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x412000, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="0a23145b9b7a4397d5ba714fcf2681ddf529f05375f0c9d88101acdff5c2f1df621173b8e68f364a9f0032dc38eda0700fe9e84ab84014585634ea66e62dc563c119f44f4e542f12fd6936cf74abf724a7a79794079e40cae9603a38fbc70b3b97ff9e7090ee47f816e47984bbe00186c9ac42f334e821a0efcb5cc9d5197f69429748bc68bd9c7004db745e453fa3441c51ad10a88a1adb3a7a0aca5084a16d473927dbc62e06fa2c107ba55c56ab315ee3da7c13177dc3f6e00c9275dab44794aa362d8310098f9817aaabb3892b6b4116427fbcdfa0af7b773c0721e316df7a3a89380dd3a259d44d7fb6f462305a6e39f60a12e700") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x8, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:35:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x241, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 340.841098][ T27] audit: type=1804 audit(1587699304.649:40): pid=14530 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 340.841156][ T27] audit: type=1804 audit(1587699304.649:41): pid=14564 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir195552853/syzkaller.Xo8WKL/305/bus" dev="sda1" ino=16366 res=1 03:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c00, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 341.804219][ T37] tipc: TX() has been purged, node left! 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x300, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) pidfd_open(r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ptrace$setopts(0x4206, r1, 0x6, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="240000002000070700fffd946f6105000300000afe0208010001080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:35:05 executing program 1: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x3, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000040500000000000000f7ffffff00010002000000060006400000000015546e18c9d0bfd664fbecc9ed6c193cd67f9de56b9eaddaccf10cc4e710766edca831cf142e0e4dd664518f404ed33eaa3b8f9771ce45247031bee68cc67fc5c3dd541fd752e037d186792f08"], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) 03:35:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 342.020052][T14645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.034862][T14649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c03, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:06 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 342.799616][T14686] FAULT_INJECTION: forcing a failure. [ 342.799616][T14686] name failslab, interval 1, probability 0, space 0, times 0 [ 342.813581][T14686] CPU: 1 PID: 14686 Comm: syz-executor.3 Not tainted 5.7.0-rc2-syzkaller #0 [ 342.822277][T14686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.832341][T14686] Call Trace: [ 342.835661][T14686] dump_stack+0x1e9/0x30e [ 342.840021][T14686] should_fail+0x433/0x5b0 [ 342.844457][T14686] ? tomoyo_realpath_from_path+0xd8/0x630 [ 342.851234][T14686] should_failslab+0x5/0x20 [ 342.855751][T14686] __kmalloc+0x74/0x330 [ 342.859921][T14686] ? tomoyo_realpath_from_path+0xcb/0x630 [ 342.865653][T14686] tomoyo_realpath_from_path+0xd8/0x630 [ 342.871307][T14686] tomoyo_path_number_perm+0x18f/0x690 [ 342.876814][T14686] security_file_ioctl+0x55/0xb0 [ 342.881776][T14686] __se_sys_ioctl+0x48/0x160 [ 342.886388][T14686] do_syscall_64+0xf3/0x1b0 [ 342.890910][T14686] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 342.896905][T14686] RIP: 0033:0x45c829 [ 342.900799][T14686] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.920398][T14686] RSP: 002b:00007fdb6f4d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 342.928924][T14686] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 342.936907][T14686] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 03:35:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4b8, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5423, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 342.944886][T14686] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.952864][T14686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 342.960842][T14686] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007fdb6f4d66d4 [ 342.986411][T14686] ERROR: Out of memory at tomoyo_realpath_from_path. 03:35:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20a2, &(0x7f0000000240)={[{@mode={'mode'}}, {@mode={'mode'}}]}) 03:35:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14e, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:06 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5429, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x100000, 0x0, 0x1, r4, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r9, 0x8048ae66, &(0x7f0000000080)={[{0xfffffffc, 0x2, 0x3, 0x3, 0x8, 0x0, 0x8, 0x1, 0x3f, 0x2, 0x79, 0xf9, 0x6}, {0x7fff, 0x9, 0x4, 0xff, 0x20, 0x4, 0xb6, 0x61, 0x13, 0x1, 0x81, 0x1f, 0x8001}, {0x6, 0x0, 0x20, 0x6, 0x80, 0x9, 0x2, 0x3f, 0x30, 0x1, 0x20, 0x7}], 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r7, 0x227e, &(0x7f0000000040)) 03:35:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0xa, 0x324}, 0x9c) r1 = dup3(0xffffffffffffffff, r0, 0x0) bind$isdn_base(r1, &(0x7f0000000300)={0x22, 0x40, 0x4, 0x3, 0x4}, 0x6) [ 343.251628][T14712] FAULT_INJECTION: forcing a failure. [ 343.251628][T14712] name failslab, interval 1, probability 0, space 0, times 0 [ 343.275387][T14712] CPU: 1 PID: 14712 Comm: syz-executor.3 Not tainted 5.7.0-rc2-syzkaller #0 [ 343.284095][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.294191][T14712] Call Trace: [ 343.297532][T14712] dump_stack+0x1e9/0x30e [ 343.301878][T14712] should_fail+0x433/0x5b0 [ 343.306311][T14712] ? tomoyo_encode2+0x25a/0x560 [ 343.311201][T14712] should_failslab+0x5/0x20 [ 343.315723][T14712] __kmalloc+0x74/0x330 [ 343.319891][T14712] tomoyo_encode2+0x25a/0x560 [ 343.324593][T14712] tomoyo_realpath_from_path+0x5d6/0x630 [ 343.330250][T14712] tomoyo_path_number_perm+0x18f/0x690 [ 343.335763][T14712] security_file_ioctl+0x55/0xb0 [ 343.340728][T14712] __se_sys_ioctl+0x48/0x160 [ 343.345337][T14712] do_syscall_64+0xf3/0x1b0 [ 343.349856][T14712] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 343.355754][T14712] RIP: 0033:0x45c829 [ 343.359652][T14712] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.379404][T14712] RSP: 002b:00007fdb6f4d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.387822][T14712] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 343.395801][T14712] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 343.403785][T14712] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.411816][T14712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 343.420576][T14712] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007fdb6f4d66d4 [ 343.475571][T14712] ERROR: Out of memory at tomoyo_realpath_from_path. 03:35:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x180, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}, [@call={0x36, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="7f3dbf939cd1750ac30397fb9e8d43af0dd4aa916c963222537a044d668c509674a14cf1229a429895f9a76e77e411962a008e560a72a8c35815706ef813d7daea9b543176f4156f7e891108b06101b2e3ac29bc2d37e52e1ef36def8046038357102a9295a9b66f71e4a74c367357d213982faf87a40af44c6fce800f4f47c757accaa4abc256f46482535a7426501f5c65bccd53856437b9") 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x500, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:07 executing program 3 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x184, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4bfc}, @alu={0x3, 0x1, 0x5, 0x6, 0x8, 0x40, 0x4}], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/249, 0x0, 0xe, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x1000, 0x6, r4, 0x0, &(0x7f0000000180)={0x990a7e, 0xcd75, [], @ptr=0xffff}}) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000200), 0x4) 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5457, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 344.059995][T14769] FAULT_INJECTION: forcing a failure. [ 344.059995][T14769] name failslab, interval 1, probability 0, space 0, times 0 03:35:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000088020000f8000000f800000000000000f800000000000000f0010000f0010000f0010000f0010000f0010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000048000000009800f8000000000000000000000000000000000000000000280061646472747970650000000000000000000000000000000000000000000100000000000000006000534554000000000000000000000000000000000000000000000000000000ffff000002000000010000000100000002000000000000000000000000000000ffff000001000000000000000000000000000000000000000000000000000000ac1414bb7f000001000000000000000000000000000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000000022b7d4f1b51d3611a49f2d9202b98ac778986f8fc35d46f278947244e301d683146757b1890cd22cc2af3b65e1d6be0a8c148d77669ba55221f079fce48c6c0f4b9b203646755ea6d211944f6b98ae8693e280888d6078840ddb09c7ce6d17cd01cc2b9b7756ed9fbf544f51b9d84184ad2920464bc549f4f02d02c55f463bb61d603d50e8762388cf3bb2cd4e463ce913fe5e0135e1c8b86ff443c28c196aaaffc719b76619b028f46941c6cd0b4f69bea6ac695ceeac6e6a2551a13508003bcb35af341250a1"], 0x2e8) 03:35:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8009}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066831c140000000000000001000004001300000000a871b555853e46cc1244cd30663c8c7773e810b08466cabdfb77593f1215c7a9607b162b226d50ce02e1b8f9d117e3dbb38e1b5daa4158dbf7e2ed62a3178cc95c1357316b14cbdadd976b97f0d745a260df4352dc2637756d727529c6809900963cab30ae529ac6005ea7101a0b95958b8b", 0x92) 03:35:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1a4, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 344.060236][T14769] CPU: 0 PID: 14769 Comm: syz-executor.3 Not tainted 5.7.0-rc2-syzkaller #0 [ 344.060241][T14769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.060246][T14769] Call Trace: 03:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmmsg$sock(r3, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001880)="4b33df509e357e9bf63a24cd8f8a495ba3464b34c70059496c35da1bd5f23ba7bedeeab6685adfcf7e7b65c75dab5c0625ece22818a91de9a2e0040c75e4e1be3f9cc4c7e6a5b617514fca381e829310b6dc2e0d2189162b0380a8615afd6af806ceb52c1fe489a0023fdc9db017015d", 0x70}], 0x1}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000001980)="d1c2fcbb48378e0ef3482044", 0xc}, {&(0x7f0000005400)="cb8adcf1314b10ba75fd533d86528ae52426795ec7556daaa428d536159ee9b9c4d5000000005c43655aa92576c090539e45990f075df9a850a9e38c5ac5a7fe482ed5e3425a2b20fe2e7e72a633a2cf5356e623e974fed344dfef1a4109f95b673c91d1d5", 0x65}, {0x0}], 0x3}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) [ 344.060264][T14769] dump_stack+0x1e9/0x30e [ 344.060285][T14769] should_fail+0x433/0x5b0 [ 344.060406][T14769] ? kzalloc+0x1d/0x40 [ 344.060417][T14769] should_failslab+0x5/0x20 [ 344.060427][T14769] __kmalloc+0x74/0x330 [ 344.060442][T14769] kzalloc+0x1d/0x40 [ 344.060453][T14769] vc_do_resize+0x28e/0x1a10 [ 344.060466][T14769] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 344.060480][T14769] ? check_preemption_disabled+0xa2/0x240 [ 344.060494][T14769] ? retint_kernel+0x2b/0x2b [ 344.060547][T14769] ? fbcon_modechanged+0x693/0xd90 [ 344.060556][T14769] ? vc_resize+0x11/0x50 [ 344.060640][T14769] ? __sanitizer_cov_trace_pc+0x22/0x50 [ 344.060657][T14769] fbcon_modechanged+0x710/0xd90 [ 344.060675][T14769] fb_set_var+0x822/0xcc0 [ 344.060717][T14769] do_fb_ioctl+0x502/0x6f0 [ 344.060748][T14769] ? fb_write+0x540/0x540 [ 344.060759][T14769] __se_sys_ioctl+0xf9/0x160 [ 344.060772][T14769] do_syscall_64+0xf3/0x1b0 [ 344.060785][T14769] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 344.060795][T14769] RIP: 0033:0x45c829 [ 344.060806][T14769] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.060812][T14769] RSP: 002b:00007fdb6f4d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.060822][T14769] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 344.060828][T14769] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 344.060834][T14769] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.060840][T14769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 344.060846][T14769] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007fdb6f4d66d4 03:35:08 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x58c, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 344.296750][T14793] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 344.316908][T14799] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 03:35:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:08 executing program 1: sched_getaffinity(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}, 0x0, 0x20000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1f, 0xa, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000008ff0)={0x2, 0x0, @multicast2}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000140)={0x0, 0x3, 0x201d, 0x1}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth1_macvtap\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12]}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @remote}, {0x1, @random="8515fb4448e2"}, 0x30, {0x2, 0x4e20, @empty}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth1_macvtap\x00', 0x0}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)="8c659cc29dbdbc683fe45ab3c363fc5409533ed0f762abfb2c8f0d2a055d1bb6d53eab69222c4a37a17109d6660f15f33e51", 0x32) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x101000, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, 0x1, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xeb0}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x48880}, 0x20048040) r2 = accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x1c0800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @multicast2}, &(0x7f0000000380)=0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1ce, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x981240, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0xff, 0x0, 0x0, 0x0, 0x8001, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001340)}, 0x8190, 0x0, 0x9, 0x0, 0x1, 0x0, 0xfff}, 0x0, 0x0, r0, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x28, &(0x7f0000000140), 0x4) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000001240)='smaps_rollup\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r3, 0xc0045009, &(0x7f00000000c0)=0x10) sendfile(r3, r2, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000012c0)=0x7fff, &(0x7f0000001300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='/dev/hwrng\x00', r7}, 0x10) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000240)="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", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000001280)) 03:35:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1ee, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x894b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0xff3, 0x1821, &(0x7f0000000180)="ba784263147fd0b1a2f646175a1c1bd023121a5b6889cea9b09e1aee097beb36c52b60d36b82a2e0389a6c619ddd6e1f499802c18db58aba60172dbfed8cbadce775ceeb85adbb2fecf937bd443543c86247d40481cb69ae5c52b973eec6f11b92e161a98ce2c571a2e00295a141ec31ab2d281710dff545bd33a66adac419c447b6beb06b8b308f6b037a180042acd5daf3", 0x92) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x140b, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x24048041}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', r5}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}]}}}]}, 0x44}}, 0x0) 03:35:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000300)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x78, 0x0, &(0x7f00000000c0)="b9ff0309600d698cb89e14f008061fffffff00004000630677fb34a0a662079f4b4d2f87e5feca6aab84800000005f098da1924425181ea5ba85f3ba5be0ec811e4fc066f5bdf87c0f152258a230833881c5cdde3cf302dcbbcb72f19dedba7be9598cd8f4a7c221c94d76105b5202b9bae1c70000000000", 0x0, 0x100, 0x60000000}, 0x40) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 345.594730][T14856] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 03:35:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x600, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40044591, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x1263, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1fc, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x1269, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x6c, &(0x7f0000000480)={r8}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0xbc, @mcast2, 0x1}}, 0xd0a, 0xffffffff, 0x0, 0x48, 0x9}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r9, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) 03:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400445a0, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x3a}, 0xd}, 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) dup2(r1, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) shutdown(r4, 0x1) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x41028, 0x0, 0x1f4) bind$rose(r5, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x127e, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x24f, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 346.075015][T14889] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 346.123312][T14889] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 346.329611][T14889] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 346.346432][T14889] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 03:35:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x700, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="fc0000001c000705ab092506b86807020aab087a0500000001000993210001c0f0060000000000010000000000039815fa2c1ec28648000000b9d95662070000bc000c00f0036cdf0d11512fd633d440000400600720d3d5bbc91a3e2e80772c05dafd5a32e273fc83ab82d718f74cec18444ef90d475ef8b29d3ef3d92c83170e5bba2eb37cb51a40ad55c044021e8ca062914a463ae4f5df77bc4cb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0734bfcbdc96a97943eb9bba3dffe5f5aa9dd1890058a10000c880ac7d1fe4af00330041f0d48f6f0000080548deac279cc4848e3825924509260e26429fbe11017d627403", 0xfc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x20) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/114, 0x72) 03:35:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2a8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000100000000140012800b00f07f0a000100bbbbbbbbbbbb00004ea28f0f02e0f7760eeee00397a2bc15546f74c59e407aa50856630e9110a2d0ccc578c0df9bb4e4b49bc888dc600964ebb492e0f48352c0941a741939d0a182c663ee8a7877559266f293fffff90676ee2c5a7ff195a01ea502e28df9cf0c24445dda477d33b45294e7d1994219228cdd555a36006e34a37da368f44a02f596776f64d46133d7c3edd524b288a349a82fbdc9bcf3cea0e5d7aadc78b14933"], 0x40}}, 0x0) 03:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 347.094392][T14951] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 347.127528][T14955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.157827][T14955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x900, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2b0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:35:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000080de0000000000400001003c00010008000100696665002c0002801c0001000000000000000000000000000000000000000000010000000a000300aa"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f00000000c0)={0x2, 0x28278a3f, 0x7}) sendfile(r4, r3, 0x0, 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0000080000070500000000000000000000000097e1d980c44fc098c3e6374fe03e431ff0c4537e45b515e465d81d4938736ab8e599fb046dd5963c3ef4467766a04eaea6ba0d6ddfa592e3c37d8f7ffd4c5215bdcc373d460adcf485f36c1170e2b790d899dbb6f8f8dbe3f3f996d7b65e5f21eaafc2e6606a2fb18e0bb36868175127ef915badd7d5a48cf41805051191f44186510a97d6572577eca437308525780ff292d395cd8aebc8d198c6d6b83182c26854da30f036391492570714ad", @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x8950) r2 = socket(0x10, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 347.601463][ T27] audit: type=1804 audit(1587699311.410:42): pid=14984 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/335/cgroup.controllers" dev="sda1" ino=16376 res=1 03:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80045430, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xa00, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f0000000a80)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) 03:35:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x314, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x40) 03:35:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0x9e, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/158}, &(0x7f00000001c0)=0x78) 03:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80404521, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x318, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xf00, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8e116, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0xef4, 0x7, 0x4, 0x70000, 0x10000, {0x0, 0x2710}, {0x3, 0xc, 0x4, 0x3, 0x0, 0x4, "a4a92260"}, 0x8, 0x3, @userptr=0x6, 0x6, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0x78, 0xffffffd4) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x14) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0xfffff000, 0x1, 0x9, 0x4, 0x8, 0xfff, 0x2}, &(0x7f0000000140)=0x9c) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6c00000010001f80", @ANYRES32=0x0, @ANYBLOB="08000000000000003c0012800900010069706970000000002c000280060011004e200000060011004e24000008000100", @ANYRES32=0x0, @ANYBLOB="0800140005000000040013000400130008000a00", @ANYRES32=0x0, @ANYBLOB="0800040007000000"], 0x6c}}, 0x4000000) sendmsg$AUDIT_SET(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x3e9, 0x800, 0x70bd2a, 0x25dfdbfc, {0x10, 0x0, 0x0, 0x0, 0x8, 0xffff7fff, 0x6, 0x0, 0x8001}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24000880}, 0x0) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x31a, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 349.323913][T15085] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x31c, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c06, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 349.499369][T15098] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:13 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="236a5e1ee68d1187da96ab21"], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c81, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x1802, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5407, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x31e, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x40046104, &(0x7f0000000000)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/snapshot\x00', 0x10100, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:35:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc028660f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x540f, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:14 executing program 1: socketpair$unix(0x1, 0x4a3e528fde6f0527, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 03:35:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x372, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5411, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="236a5e1ee68d1187da96ab21"], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc050561a, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5412, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3b6, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x2000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) 03:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5414, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3d4, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5412, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3e0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_BMAP(r3, &(0x7f00000001c0)={0x18, 0x0, 0x8, {0xb487377}}, 0x18) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="406e00000000000000000020cace177194d900000039692fe89553e0e029b8ea", @ANYRES32=r4, @ANYBLOB="0000000000000000040014001c0016801800018066fe0b00"/40], 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000240)={'veth1_to_hsr\x00'}) dup(r6) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000100)={0x9}, 0x4) 03:35:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x28ff, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:19 executing program 5: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000300)={0xf000000, 0x77e, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9a0911, 0x3, [], @ptr=0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x2, 0x1, @start={0x6}}) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000002c0)=""/4) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x2) 03:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5423, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x14000, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1410c2, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r1, 0xab08) dup2(0xffffffffffffffff, r2) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000200), 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x73a) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20008845) 03:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5424, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000340)={0x200, [0x0, 0x9, 0x26], [{0x3ff, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x2, 0xe6, 0x1, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x1}, {0x7ff, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x5, 0x1}, {0x9, 0x1}, {0x1, 0xffff1ac3, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x6, 0x0, 0x1}, {0x40, 0x2, 0x1, 0x1}, {0x9, 0xec5, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x80000000, 0x0, 0x1}, {0x3ff, 0x700000}]}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYPTR, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000000000000cacbbd552b8732b69be4d609ed45901943e24e0b978b0e8f9c922af158983d8b3a9c3056fc2943cd264300f9c72014b7eb6cc2548f", @ANYRES32=0x0, @ANYBLOB="080006007cb36604d18d13273a2ea9025608608aa9df569eda8bd4eead7d5f0c98f8e22d40ec7de6fe987ae56bf9c3562f89a7c761e02a21c4e66ed8535f4cf10959a6378ea107ced0a434c3b6de125e8b0f6ee15326693cced1d458b95d388f1a01c52b101579b5c97d71ba55874e9f63ddb0bc092cdd92f389915d5149dcf272a5914b5790d5be3c56cc7b356275860aacacc29c32bc77fea2bf20d28228", @ANYBLOB="a6c9510f96268c30eb41ee63f4cd3188f04ca7a177f840dd73b36ddbb1f8a6b74694f11501d3caf2128dc75fd68cc0962e443d3b5eabb465399210369fb5ef0a200592dbc0c2b6194bd1e7d9922564bc5327d4994304c85a6582f9da46004d4ddb13c679ec57f44829a046f170355bfe2c091a11c55e328e1858d27c6dcf6af226570189ee24b3c812e1bb4283c91b9e8f7759e286ddf9fac4fb50cb17b94108efc89ae153419416893caa8a84100b034369315c1ff0f58261b4593e103cbc2119645241ff8dd4fceb8249ad6b6ce7a70c3cd62d8e745366ce449dabc206d4f9cb185cf60491a2eb8e0537205b13", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xf, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x6c, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r4, 0xfff8}, 0x8) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5045e56dbc129f8c2afc60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@phonet={0x23, 0x9, 0x5, 0x10}}) 03:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 356.312450][T15299] FAT-fs (loop5): Unrecognized mount option "PEåm¼ŸŒ*ü`" or missing value 03:35:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) select(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{}]}) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0x1}, 0x41e0}, r3, 0x2000000000000, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x2ee0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 356.435699][T15299] overlayfs: filesystem on './file0' not supported as upperdir 03:35:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @remote, @val={@val={0x9100, 0x3, 0x0, 0x3}, {0x8100, 0x4, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x9}, {0x7}, {0x3}, {0x8000}, {0x1000}, {0x0, 0x0, 0x1}, {0x1f}, {0x4, 0x0, 0x1}], @llc={@snap={0xaa, 0x1, "b4", "326ade", 0x10, "548e844300e7f3d307ab65f20078bbd33cf62183166129bbc27b3566fec6af47b8bb32ebe81b5614a0eeebac34f478ba93f0c52abc7c6a713bcc3e30ab23fd6ae78a7fee59d15f5297e77efc62456f8403007e968dccef938aad7f50ccac39e425ccca41b145b1f6358a8ba6e0736b26094a574acbef5d52167854aefbaafa38fb7488aee86daf34c7374dd7f87d1fe67572c73642a04535e809f710f5c9dee1053b3d1191ebe5c9b76a90a45ae8f9d411c980f2e63f0f0d2304e8ccdf1d29726daf2b6a989fd8371e3884465fcce4a58a3510812b26d1c12dfb3d0886684c548344bc"}}}}}}, 0x0) [ 356.989419][ T27] audit: type=1804 audit(1587699320.800:43): pid=15300 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir290477204/syzkaller.EqyzGa/343/file0" dev="sda1" ino=16364 res=1 03:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 357.006910][T15346] kvm [15336]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x1 [ 357.007015][T15346] kvm [15336]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x1 [ 357.010476][T15346] kvm [15336]: vcpu0, guest rIP: 0x14c ignored wrmsr: 0x11e data 0xbe702110 03:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbebdb33e6f8712c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x8, 0x4400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 03:35:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:21 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x693c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000080)={0x1f, 0x0, 0x3, 0x1, 0x8bf7}, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 03:35:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x3f00, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8981, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x8, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000)=0x2, 0x70) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) close(r5) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) ptrace$cont(0x20, r6, 0x6, 0x6) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8983, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x89a1, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40044591, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0xb, 0x505, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000880) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000001) ioctl$TIOCSTI(r3, 0x5412, 0xffff) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:35:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xb, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4102, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x5800, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xc, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x3c}}, 0x0) 03:35:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1403, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40085203, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xd, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x8c05, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) syz_mount_image$hfs(&(0x7f0000000440)='hfs\x00', &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 360.715261][T15538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xe, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1803, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:24 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/137) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 03:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xb804, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1900, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000c80)={@remote, @empty, 0x0}, &(0x7f0000000cc0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x44}}, 0x0) 03:35:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1a03, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 361.863652][T15628] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 03:35:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xe02e, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:26 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x11, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x100048, 0x4) recvfrom$unix(r3, &(0x7f0000000040)=""/41, 0x29, 0x40012062, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) r6 = request_key(&(0x7f0000000280)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r7) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000240)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000001400)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001440)=0x24) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001480)={r10, 0x0, 0x101}, &(0x7f00000014c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0xfffffffffffffd4e, 0x11, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32822}}, 0x20}, 0x1, 0xffffffc3}, 0x4044880) 03:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80404506, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80404507, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1c03, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x12, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xfc00, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1e03, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x25, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5c, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xff00, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x280, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2500, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xff0f, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:28 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x600, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x700, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xff28, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:29 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x900, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a01, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x50000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xb00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3f00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xc00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xf0ff7f, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xd00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 03:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xe00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4a00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x1000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1100, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:32 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:32 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4a01, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x8, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 368.802562][T16000] FAULT_INJECTION: forcing a failure. [ 368.802562][T16000] name failslab, interval 1, probability 0, space 0, times 0 03:35:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 368.848217][T16000] CPU: 0 PID: 16000 Comm: syz-executor.5 Not tainted 5.7.0-rc2-syzkaller #0 03:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1200, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) [ 368.848226][T16000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 368.848230][T16000] Call Trace: [ 368.848248][T16000] dump_stack+0x1e9/0x30e [ 368.848264][T16000] should_fail+0x433/0x5b0 [ 368.848283][T16000] ? tomoyo_realpath_from_path+0xd8/0x630 [ 368.848293][T16000] should_failslab+0x5/0x20 [ 368.848303][T16000] __kmalloc+0x74/0x330 [ 368.848313][T16000] ? tomoyo_realpath_from_path+0xcb/0x630 [ 368.848327][T16000] tomoyo_realpath_from_path+0xd8/0x630 [ 368.848349][T16000] tomoyo_path_number_perm+0x18f/0x690 [ 368.848399][T16000] security_file_ioctl+0x55/0xb0 [ 368.848416][T16000] __se_sys_ioctl+0x48/0x160 [ 368.848428][T16000] do_syscall_64+0xf3/0x1b0 [ 368.848440][T16000] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 368.848448][T16000] RIP: 0033:0x45c829 03:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c01, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 368.848457][T16000] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.848462][T16000] RSP: 002b:00007fce23d89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 368.848470][T16000] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 368.848476][T16000] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 368.848481][T16000] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.848487][T16000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 368.848491][T16000] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007fce23d8a6d4 [ 368.848520][T16000] ERROR: Out of memory at tomoyo_realpath_from_path. 03:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4e01, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x2000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4f02, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2500, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:34 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x3000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xb, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5c00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xc, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7203, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xd, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x8002, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7400, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:35:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff00, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xe, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff01, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x5000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x400000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8401, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x6000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x11, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8e00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9800, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa401, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x12, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x7000000, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:35:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5000000, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa802, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x25, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 03:35:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb002, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 374.618748][T16300] ================================================================== [ 374.618809][T16300] BUG: KASAN: slab-out-of-bounds in vc_do_resize+0xb8e/0x1a10 [ 374.618818][T16300] Read of size 4 at addr ffff888092e9c7a2 by task syz-executor.1/16300 [ 374.618822][T16300] [ 374.618833][T16300] CPU: 0 PID: 16300 Comm: syz-executor.1 Not tainted 5.7.0-rc2-syzkaller #0 [ 374.618839][T16300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.618843][T16300] Call Trace: [ 374.618856][T16300] dump_stack+0x1e9/0x30e [ 374.618872][T16300] print_address_description+0x74/0x5c0 [ 374.618943][T16300] ? vprintk_emit+0x342/0x3c0 [ 374.618960][T16300] ? printk+0x62/0x83 [ 374.618972][T16300] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 374.618989][T16300] __kasan_report+0x103/0x1a0 [ 374.619002][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.619012][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.619022][T16300] kasan_report+0x4d/0x80 [ 374.619038][T16300] ? check_memory_region+0x2b5/0x2f0 [ 374.619046][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.619061][T16300] ? memcpy+0x25/0x60 [ 374.619073][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.619104][T16300] ? fb_match_mode+0x59b/0x6e0 [ 374.619123][T16300] ? fbcon_modechanged+0x710/0xd90 [ 374.619141][T16300] ? fb_set_var+0x822/0xcc0 [ 374.619181][T16300] ? do_fb_ioctl+0x502/0x6f0 [ 374.619207][T16300] ? fb_write+0x540/0x540 [ 374.619217][T16300] ? __se_sys_ioctl+0xf9/0x160 [ 374.619233][T16300] ? do_syscall_64+0xf3/0x1b0 [ 374.619247][T16300] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 374.619265][T16300] [ 374.619270][T16300] Allocated by task 16300: [ 374.619280][T16300] __kasan_kmalloc+0x114/0x160 [ 374.619287][T16300] __kmalloc+0x24b/0x330 [ 374.619293][T16300] kzalloc+0x1d/0x40 [ 374.619299][T16300] vc_do_resize+0x28e/0x1a10 [ 374.619307][T16300] fbcon_modechanged+0x710/0xd90 [ 374.619315][T16300] fb_set_var+0x822/0xcc0 [ 374.619338][T16300] fbcon_resize+0x7bb/0xff0 [ 374.619347][T16300] vc_do_resize+0x42a/0x1a10 [ 374.619356][T16300] fbcon_modechanged+0x710/0xd90 [ 374.619363][T16300] fb_set_var+0x822/0xcc0 [ 374.619371][T16300] do_fb_ioctl+0x502/0x6f0 [ 374.619380][T16300] __se_sys_ioctl+0xf9/0x160 [ 374.619389][T16300] do_syscall_64+0xf3/0x1b0 [ 374.619397][T16300] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 374.619401][T16300] [ 374.619406][T16300] Freed by task 4109: [ 374.619414][T16300] __kasan_slab_free+0x125/0x190 [ 374.619422][T16300] kfree+0x10a/0x220 [ 374.619433][T16300] security_cred_free+0xbf/0x100 [ 374.619465][T16300] put_cred_rcu+0xca/0x350 [ 374.619494][T16300] do_faccessat+0x613/0x780 [ 374.619510][T16300] do_syscall_64+0xf3/0x1b0 [ 374.619518][T16300] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 374.619522][T16300] [ 374.619529][T16300] The buggy address belongs to the object at ffff888092e9c700 [ 374.619529][T16300] which belongs to the cache kmalloc-192 of size 192 [ 374.619537][T16300] The buggy address is located 162 bytes inside of [ 374.619537][T16300] 192-byte region [ffff888092e9c700, ffff888092e9c7c0) [ 374.619541][T16300] The buggy address belongs to the page: [ 374.619553][T16300] page:ffffea00024ba700 refcount:1 mapcount:0 mapping:000000008e2ec188 index:0xffff888092e9cf00 [ 374.619560][T16300] flags: 0xfffe0000000200(slab) [ 374.619571][T16300] raw: 00fffe0000000200 ffffea00023c2dc8 ffffea0002a6c148 ffff8880aa400000 [ 374.619581][T16300] raw: ffff888092e9cf00 ffff888092e9c000 0000000100000003 0000000000000000 [ 374.619585][T16300] page dumped because: kasan: bad access detected [ 374.619588][T16300] [ 374.619592][T16300] Memory state around the buggy address: [ 374.619599][T16300] ffff888092e9c680: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 374.619606][T16300] ffff888092e9c700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.619611][T16300] >ffff888092e9c780: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 374.619615][T16300] ^ [ 374.619621][T16300] ffff888092e9c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 374.619627][T16300] ffff888092e9c880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 374.619631][T16300] ================================================================== [ 374.619634][T16300] Disabling lock debugging due to kernel taint [ 374.622053][T16300] Kernel panic - not syncing: panic_on_warn set ... [ 374.622065][T16300] CPU: 0 PID: 16300 Comm: syz-executor.1 Tainted: G B 5.7.0-rc2-syzkaller #0 [ 374.622070][T16300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.622073][T16300] Call Trace: [ 374.622088][T16300] dump_stack+0x1e9/0x30e [ 374.622101][T16300] panic+0x264/0x7a0 [ 374.622114][T16300] ? trace_hardirqs_on+0x30/0x70 [ 374.622126][T16300] __kasan_report+0x191/0x1a0 [ 374.622137][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.622145][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.622153][T16300] kasan_report+0x4d/0x80 [ 374.622164][T16300] ? check_memory_region+0x2b5/0x2f0 [ 374.622171][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.622182][T16300] ? memcpy+0x25/0x60 [ 374.622191][T16300] ? vc_do_resize+0xb8e/0x1a10 [ 374.622209][T16300] ? fb_match_mode+0x59b/0x6e0 [ 374.622221][T16300] ? fbcon_modechanged+0x710/0xd90 [ 374.622233][T16300] ? fb_set_var+0x822/0xcc0 [ 374.622254][T16300] ? do_fb_ioctl+0x502/0x6f0 [ 374.622272][T16300] ? fb_write+0x540/0x540 [ 374.622282][T16300] ? __se_sys_ioctl+0xf9/0x160 [ 374.622292][T16300] ? do_syscall_64+0xf3/0x1b0 [ 374.622303][T16300] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 374.623808][T16300] Kernel Offset: disabled [ 375.151020][T16300] Rebooting in 86400 seconds..