Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2020/06/10 02:06:15 fuzzer started 2020/06/10 02:06:15 dialing manager at 10.128.0.105:35015 2020/06/10 02:06:15 syscalls: 3072 2020/06/10 02:06:15 code coverage: enabled 2020/06/10 02:06:15 comparison tracing: enabled 2020/06/10 02:06:15 extra coverage: enabled 2020/06/10 02:06:15 setuid sandbox: enabled 2020/06/10 02:06:15 namespace sandbox: enabled 2020/06/10 02:06:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/10 02:06:15 fault injection: enabled 2020/06/10 02:06:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/10 02:06:15 net packet injection: enabled 2020/06/10 02:06:15 net device setup: enabled 2020/06/10 02:06:15 concurrency sanitizer: enabled 2020/06/10 02:06:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/10 02:06:15 USB emulation: enabled syzkaller login: [ 52.592076][ T8906] KCSAN: could not find function: '_find_next_bit' 2020/06/10 02:06:18 adding functions to KCSAN blacklist: 'ktime_get_real_seconds' 'copy_process' '__send_signal' 'pcpu_alloc' '__ext4_new_inode' 'mod_timer' 'echo_char' 'blk_mq_get_request' 'lookup_fast' 'ep_poll' '_find_next_bit' 'run_timer_softirq' 'futex_wait_queue_me' 'generic_write_end' 'tick_nohz_idle_stop_tick' 'file_update_time' 'do_nanosleep' 'find_get_pages_range_tag' 'xas_clear_mark' 'page_counter_charge' 'blk_mq_dispatch_rq_list' 'generic_fillattr' 'ext4_mark_iloc_dirty' 02:08:00 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 155.675923][ T8909] IPVS: ftp: loaded support on port[0] = 21 [ 155.752149][ T8909] chnl_net:caif_netlink_parms(): no params data found 02:08:00 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740001000800c5ac27a6c5b00700bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf900"/144, 0x90, 0x0, 0x0, 0x0) [ 155.803146][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.810268][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.818967][ T8909] device bridge_slave_0 entered promiscuous mode [ 155.827065][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.834810][ T8909] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.843409][ T8909] device bridge_slave_1 entered promiscuous mode [ 155.863473][ T8909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.874874][ T8909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.894002][ T8909] team0: Port device team_slave_0 added [ 155.901403][ T8909] team0: Port device team_slave_1 added [ 155.917917][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.925307][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.951311][ T8909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.963358][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.970343][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.007031][ T8909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.023929][ T9063] IPVS: ftp: loaded support on port[0] = 21 02:08:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 156.086367][ T8909] device hsr_slave_0 entered promiscuous mode [ 156.124128][ T8909] device hsr_slave_1 entered promiscuous mode [ 156.306965][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 156.312016][ T9063] chnl_net:caif_netlink_parms(): no params data found [ 156.359750][ T8909] netdevsim netdevsim0 netdevsim0: renamed from eth0 02:08:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) [ 156.406148][ T8909] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.486755][ T8909] netdevsim netdevsim0 netdevsim2: renamed from eth2 02:08:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) mount$overlay(0x400064, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}]}) [ 156.621252][ T9063] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.629498][ T9063] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.638873][ T9063] device bridge_slave_0 entered promiscuous mode [ 156.661004][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 156.667243][ T8909] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.756365][ T9063] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.763410][ T9063] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.784279][ T9063] device bridge_slave_1 entered promiscuous mode [ 156.796661][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.803824][ T8909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.811071][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.818122][ T8909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.840447][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.848356][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 02:08:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 156.897678][ T9063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.936678][ T9275] IPVS: ftp: loaded support on port[0] = 21 [ 156.939565][ T9063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.966049][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 157.038162][ T9063] team0: Port device team_slave_0 added [ 157.070240][ T8909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.085886][ T9063] team0: Port device team_slave_1 added [ 157.091773][ T9254] chnl_net:caif_netlink_parms(): no params data found [ 157.126930][ T8909] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.135534][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.143309][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.156506][ T9476] IPVS: ftp: loaded support on port[0] = 21 [ 157.169130][ T9063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.176504][ T9063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.202990][ T9063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.223590][ T9063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.231023][ T9063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.257561][ T9063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.271214][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.280496][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.289272][ T5292] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.296346][ T5292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.311310][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.318814][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.326520][ T9112] device bridge_slave_0 entered promiscuous mode [ 157.347541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.356690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.365896][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.373082][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.383288][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.390974][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.398800][ T9112] device bridge_slave_1 entered promiscuous mode [ 157.465556][ T9063] device hsr_slave_0 entered promiscuous mode [ 157.504036][ T9063] device hsr_slave_1 entered promiscuous mode [ 157.533748][ T9063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.541356][ T9063] Cannot create hsr debugfs directory [ 157.564657][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.601604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.613417][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.632111][ T9275] chnl_net:caif_netlink_parms(): no params data found [ 157.646892][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.656772][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.665538][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.674418][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.682578][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.682612][ T9254] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.683254][ T9254] device bridge_slave_0 entered promiscuous mode [ 157.723550][ T9112] team0: Port device team_slave_0 added [ 157.731666][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.739011][ T9254] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.746861][ T9254] device bridge_slave_1 entered promiscuous mode [ 157.762471][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.770980][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.780764][ T9112] team0: Port device team_slave_1 added [ 157.826617][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.835664][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.846806][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.854200][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.881357][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.909485][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.921263][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.940995][ T9254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.950697][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.961058][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.987327][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.000164][ T8909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.016196][ T9476] chnl_net:caif_netlink_parms(): no params data found [ 158.026003][ T9254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.105353][ T9112] device hsr_slave_0 entered promiscuous mode [ 158.123945][ T9112] device hsr_slave_1 entered promiscuous mode [ 158.164028][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.171702][ T9112] Cannot create hsr debugfs directory [ 158.190178][ T9275] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.197400][ T9275] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.205317][ T9275] device bridge_slave_0 entered promiscuous mode [ 158.214499][ T9275] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.221534][ T9275] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.229206][ T9275] device bridge_slave_1 entered promiscuous mode [ 158.269346][ T9254] team0: Port device team_slave_0 added [ 158.276473][ T9063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.299093][ T9063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.335940][ T9063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.386311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.393941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.413654][ T9254] team0: Port device team_slave_1 added [ 158.428169][ T8909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.438660][ T9063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.514118][ T9275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.530391][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.537945][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.565284][ T9254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.579451][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.587002][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.613320][ T9254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.628769][ T9275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.644802][ T9476] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.651916][ T9476] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.660459][ T9476] device bridge_slave_0 entered promiscuous mode [ 158.715911][ T9254] device hsr_slave_0 entered promiscuous mode [ 158.754050][ T9254] device hsr_slave_1 entered promiscuous mode [ 158.793756][ T9254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.801309][ T9254] Cannot create hsr debugfs directory [ 158.808595][ T9476] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.816103][ T9476] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.824379][ T9476] device bridge_slave_1 entered promiscuous mode [ 158.836523][ T9275] team0: Port device team_slave_0 added [ 158.849655][ T9476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.861593][ T9476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.875098][ T9275] team0: Port device team_slave_1 added [ 158.919215][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.927982][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.954664][ T9476] team0: Port device team_slave_0 added [ 158.960598][ T9112] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.016487][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.023477][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.049699][ T9275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.062610][ T9275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.070075][ T9275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.096286][ T9275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.111643][ T9476] team0: Port device team_slave_1 added [ 159.119009][ T9112] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.190526][ T9112] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.260832][ T8909] device veth0_vlan entered promiscuous mode [ 159.274629][ T9112] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.305368][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.314108][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.322882][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.331227][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.375746][ T9275] device hsr_slave_0 entered promiscuous mode [ 159.433965][ T9275] device hsr_slave_1 entered promiscuous mode [ 159.473767][ T9275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.481317][ T9275] Cannot create hsr debugfs directory [ 159.499127][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.507877][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.534699][ T9476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.560971][ T8909] device veth1_vlan entered promiscuous mode [ 159.590466][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.597679][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.624175][ T9476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.650682][ T9063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.695694][ T9476] device hsr_slave_0 entered promiscuous mode [ 159.734207][ T9476] device hsr_slave_1 entered promiscuous mode [ 159.774004][ T9476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.781761][ T9476] Cannot create hsr debugfs directory [ 159.787701][ T9254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.847001][ T9063] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.868648][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.878482][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.887561][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.895702][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.903504][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.913194][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.922294][ T9266] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.929437][ T9266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.937616][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.946540][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.955347][ T9266] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.962373][ T9266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.970302][ T9254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.027526][ T9254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.086306][ T9254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.147038][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.192201][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.201780][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.222183][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.239772][ T9275] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.295763][ T9275] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.347139][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.356151][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.365950][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.374970][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.384170][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.393295][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.402232][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.416584][ T8909] device veth0_macvtap entered promiscuous mode [ 160.430330][ T8909] device veth1_macvtap entered promiscuous mode [ 160.437740][ T9275] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.475811][ T9275] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.527191][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.535370][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.543878][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.552281][ T9266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.581638][ T9476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.616244][ T9476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.657452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.665230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.674850][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.696700][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.706931][ T9476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.747600][ T9476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.806798][ T9063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.817653][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.826297][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.836112][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.844620][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.853163][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.862260][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.871222][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.880003][ T4143] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.887137][ T4143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.899356][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.920771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.931251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.940564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.951416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.960417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.969231][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.976309][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.014549][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.023458][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.033714][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.167208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.177765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.204151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.212607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.244325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.247204][ C1] hrtimer: interrupt took 35335 ns [ 161.253051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.292758][ T9254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.336721][ T9063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.349826][ T9112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.365953][ T9112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.383729][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.393883][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.403202][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.413249][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.425547][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.442663][ T9254] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.475316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.483143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.508996][ T9275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.518528][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.543967][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.552317][ T5292] bridge0: port 1(bridge_slave_0) entered blocking state 02:08:06 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 161.559390][ T5292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.569375][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.578598][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.587538][ T5292] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.594604][ T5292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.606851][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.617742][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.626850][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.673414][ T9275] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.681010][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.694023][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.706653][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.715528][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.727733][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.736563][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.749454][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.769023][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.787182][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.806671][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.831573][ T9254] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.845850][ T9254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.866083][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.875262][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:08:06 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 161.885206][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.894601][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.903228][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.912513][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.922585][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.935876][ T9476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.947938][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.956679][ T9063] device veth0_vlan entered promiscuous mode [ 161.966808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.985956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.995368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.034827][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.046922][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.065663][ T4143] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.072708][ T4143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.094534][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.115488][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.126996][ T4143] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.134169][ T4143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.143115][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.153259][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.162381][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.178635][ T9063] device veth1_vlan entered promiscuous mode [ 162.190852][ T9476] 8021q: adding VLAN 0 to HW filter on device team0 02:08:06 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 162.226257][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.236533][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.254005][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.261044][ T9552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.277690][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.288494][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.298625][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.305797][ T9552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.314040][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.323061][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.362259][ T9254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.437316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.476407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.485846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.495209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.514501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.523190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.531947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.539448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.547015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.555589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.576219][ T9275] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.588714][ T9275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.611525][ T9112] device veth0_vlan entered promiscuous mode 02:08:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) [ 162.636427][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.654860][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.664371][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.672855][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.689412][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.698602][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.708097][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.717404][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.726985][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.735829][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.745416][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.754617][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.785999][ T9063] device veth0_macvtap entered promiscuous mode [ 162.803798][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.811822][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.829299][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 02:08:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) [ 162.838168][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.849419][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.863334][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.876783][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.886774][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.896722][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.908208][ T9112] device veth1_vlan entered promiscuous mode 02:08:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) [ 162.948031][ T9275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.975906][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.994019][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:08:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) [ 163.024145][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.032604][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.064121][ T9278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.099417][ T9476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.115417][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.123914][ T9063] device veth1_macvtap entered promiscuous mode [ 163.144816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.156387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.164977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.173362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.182314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.190550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.201691][ T9254] device veth0_vlan entered promiscuous mode [ 163.220822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.243929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.268643][ T9063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.286888][ T9063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.300311][ T9063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.313846][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.321348][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.332428][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.341757][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.354945][ T9476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.370708][ T9254] device veth1_vlan entered promiscuous mode [ 163.387116][ T9063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.408043][ T9063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.420153][ T9063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.433864][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.442524][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.456671][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.465635][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.480160][ T9112] device veth0_macvtap entered promiscuous mode [ 163.503673][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.512780][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.522165][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.539119][ T9112] device veth1_macvtap entered promiscuous mode [ 163.625128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.633246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.642235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.657221][ T9254] device veth0_macvtap entered promiscuous mode [ 163.666977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.675794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.684368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.693325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.701273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.781323][ T9275] device veth0_vlan entered promiscuous mode [ 163.796714][ T9254] device veth1_macvtap entered promiscuous mode [ 163.814211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.834003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.842701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.875374][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.887130][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.897932][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.909102][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.920858][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.933359][T10212] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 163.953833][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:08:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740001000800c5ac27a6c5b00700bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf900"/144, 0x90, 0x0, 0x0, 0x0) [ 163.976419][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.998726][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.013117][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.023602][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.034354][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.046072][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.072545][ T9275] device veth1_vlan entered promiscuous mode [ 164.079238][T10216] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 164.088224][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.096404][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.107840][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.116883][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.133931][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.148938][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.173498][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.193823][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.204983][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.218182][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.229319][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.243330][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.257004][ T9476] device veth0_vlan entered promiscuous mode [ 164.267431][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.278378][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.286726][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.297745][ T5264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.377666][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.389176][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.399588][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.410795][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.421017][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.431826][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.443210][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.458916][ T9476] device veth1_vlan entered promiscuous mode 02:08:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 164.556631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.584130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.703835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.712350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.784421][ T9275] device veth0_macvtap entered promiscuous mode [ 164.804919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.823446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.842858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.867388][ T9275] device veth1_macvtap entered promiscuous mode [ 164.879688][ T9476] device veth0_macvtap entered promiscuous mode [ 164.899353][ T9476] device veth1_macvtap entered promiscuous mode [ 165.008573][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.019249][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.032998][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.055944][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.067471][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.080427][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.091587][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.105131][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.116759][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.128636][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.138125][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.146616][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.155190][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.164298][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.177384][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.189092][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.199631][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.210787][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.221135][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.232209][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.242648][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.253813][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.264429][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.275318][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.287489][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.301924][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.312869][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.324243][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.335212][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.345619][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.356542][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.367032][ T9275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.377885][ T9275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.389132][ T9275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.397131][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.407298][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.416532][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.425590][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.438069][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.448779][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.462321][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.473014][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.483863][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.494679][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.505217][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.515716][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.526282][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.537123][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.548762][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.593484][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.602286][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:08:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) [ 166.000442][T10256] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 166.023700][T10256] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. 02:08:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) mount$overlay(0x400064, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}]}) 02:08:10 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:08:10 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740001000800c5ac27a6c5b00700bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf900"/144, 0x90, 0x0, 0x0, 0x0) 02:08:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:08:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:08:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) [ 166.174696][T10266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.219920][T10269] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 166.244471][T10274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:10 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740001000800c5ac27a6c5b00700bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf900"/144, 0x90, 0x0, 0x0, 0x0) [ 166.267591][T10275] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 166.280740][T10275] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. 02:08:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:08:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:08:10 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:08:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) mount$overlay(0x400064, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}]}) 02:08:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) [ 166.516761][T10282] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 166.538574][T10289] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 166.548172][T10288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:08:11 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 166.598119][T10289] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. 02:08:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) 02:08:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 02:08:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) mount$overlay(0x400064, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}]}) [ 166.778000][T10305] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 166.799786][T10305] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. 02:08:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 166.882537][T10303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:08:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) 02:08:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)=0xc) 02:08:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 02:08:11 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:08:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:08:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)=0xc) [ 167.157281][T10332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 02:08:11 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/2731], 0xae5) 02:08:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)=0xc) 02:08:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:08:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0x9208, 0x0) 02:08:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:08:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000001500)={@void, @val={0x3, 0x1, 0x0, 0x7fff}, @ipv6=@tipc_packet={0x0, 0x6, "447b06", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) 02:08:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x17e}], 0x17e}}], 0x3204257417b757c, 0x0) 02:08:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)=0xc) 02:08:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0x9208, 0x0) 02:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 02:08:12 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600070202030000000000000003000600010000008802000038000000ca0100002c00000003002000020005000900af070000000003000000ffffffffff010000050000000400000066589f22000000004c0300004d69c1a22bdb6eefa28428a98fd39a81dfd515401c92ff521c94315549287fdcd0fa7a8f9de3279e9af91e95aef44e039cd7c5bfa5588c0539ba25d6c30c8bdd1c78ecb536e7f1024d21a7353b9d4aae1759da6650dd1fe0edf1c3062535c25e8e22d481beecaedc663287a1fa6aa87f843c954ac2eb2453686529e89f5fbad4c840c9824290a8e051ee084dcb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff00"/2731], 0xae5) 02:08:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x17e}], 0x17e}}], 0x3204257417b757c, 0x0) 02:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 02:08:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0x9208, 0x0) [ 167.903789][T10376] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0x9208, 0x0) 02:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 02:08:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 02:08:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x17e}], 0x17e}}], 0x3204257417b757c, 0x0) [ 168.048320][T10392] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 02:08:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 168.216446][T10402] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 02:08:13 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/2731], 0xae5) 02:08:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 02:08:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x17e}], 0x17e}}], 0x3204257417b757c, 0x0) 02:08:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 02:08:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 02:08:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 02:08:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 02:08:13 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/2731], 0xae5) 02:08:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) [ 170.211329][T10399] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.218518][T10399] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.473780][T10399] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.590790][T10399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) [ 172.923419][T10406] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.963508][T10399] syz-executor.1 (10399) used greatest stack depth: 10680 bytes left 02:08:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000300)="0fae8700000000440f20c0350b000000440f22c036660f3880a95b2fe106b8010000000f01c10f782c2a3e0f0782c480ea070000000f01660f3880b700080000c4e2750c5b87", 0x46}], 0x1, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 173.087365][T10454] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:08:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 02:08:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:08:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 176.026899][T10455] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.034383][T10455] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.264330][T10455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.383751][T10455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 179.448173][T10459] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.455473][T10459] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.629214][T10459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.739724][T10459] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 182.875707][T10475] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.882949][T10475] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.123433][T10475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.233344][T10475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 185.592920][T10475] syz-executor.3 (10475) used greatest stack depth: 10640 bytes left [ 186.328513][T10498] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.335667][T10498] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.583430][T10498] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.692519][T10498] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) [ 189.982585][T10528] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.990001][T10528] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.236658][T10528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.353162][T10528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:08:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:37 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) 02:08:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) 02:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0002", 0x18) 02:08:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:08:37 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020007797a30000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 02:08:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002100)={{0x3, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "af23b7c85b039ea0fdf41a55c4046ccbd56377e8f9f39829a4937a4c8f20445b04375c805fbbad591f4bedac35961b6af0be37f838f04c50ed2dba914bcdce681eeb4bf5b799585a960a7f5d15e60a68a397657e6767ee7de836f444372e04115ad1a0440627a683a5b845d6b2e9656fad2b8e19ff6ded7c344fea81efec3da74ed9ec688d37c592a9f64d85834b8084daefed4ed312c4893d5062632756c181ebc8cada025a6d4a8bf754b314eddd0f2f720016025610c4f714e7e71bf2788d413a1aa0a86b1f84a14f1f67d7060080000033bb60d9f3e7d0edd6193f37b2d1fb1297d37d639864f6e7595c67541816cdf6c3afcff2fa2644beecc37d5be635a17d83c060a4efd280c3f211123bda3e75085e4d261d7acfb332c9c63646755dc17eca9d5891c5795b7f4be1ef7ea1433cd7cd2ff5ac95725afffb957024cffdabb94052f96cd2eb41a3668e8114358bb48b55e5bf7702388753d7f0c8529d1ba6ad40f323329a2049b714fa3d15e19ba339389b8eab02ccfa95d9f0e260aa09cd87debe0bebbbe0d6e1acbad74297eb2e3dc359b6db4059e9b574f463538e49e9821ad72548e09de98ee6ab371cc4ffb1f07db766f8ec3f83dfb144df32c4df9006db110f0c5c95868fcd5c873c8483602ca91a78389fdf1ba8b2a579307defc806929e434f5c5e625b4d90b0ce2c1a1014bcda79db303143c711df935a1ab63e771a236b359b28d439be9e1530b6553f0c1d04b897e56a74b1d69524e3af5196a21710fad713ec39f35a764592753fc9c864071c115d40059094d9b34f12306dbd3d09153772f15bd01e5811ea405b3df6217e3a7f348844f70d4427f23ce5af6c53b0e95e17002da1a89bf5351e737f1e9539e7bb5c3fb4c404a31a8270e6d3ffba98573c052118e7420f87fecb9ac8048016ae573ba90d9172f788a6abb5d679337bf30e36d763691289da6ebb32e14f01823f14c6c9d3ddd31dd93b2e1fd0513484de0c7c92f7c9b6632d45a1720b1f20da7efd8990e47110bd48c5e4d25d4c9536523dca48d6682e35f0f9b458dfb55565b108d999aec4be75e6725018e3daeebf34e625bc29977a25cc706a49283e8d1c797bfa923dbb20d9918ebef8905aadc670d81b87ba9319ae9bbd82638dc95e78e9edbee4d90f0c9aaef7637052609ce16ab47654275eecfc2ecc66e026306c0cfc0f5db6af48939bb3f720e2d9c0b781232a51b44c370920800230b2ed0db979ce632dca32f768dfe16a93e0f14abceecbac34b7beffa5f322bcc6adbda02eaf44ecaf6021137db33357fb765408577a8381437d4d731ff40bbd3160402c5ff2f2f547be2a3a59dadb788962df214324b5d9350f80e7d71133bbd6d15809edc330e0d97628d1b998c4d84e6ffae9de2bc63add6072902ce800e0b0131020a64b129396b4fd4a5c92887f439edafa8d7bae91a5c2289570f592ab710108619154b72125a99cdadb5a57914ffb50034f9d29d61181220a17a81615111e25397425fe10b737306c3992de19ad4a6a1f68a1c8454c213f269fbd68da1273840f3a16bc9be6b91b393d7f574882a4574154d842983800000100000000005feef7c570190894c66623cc2d032f53c655051eb450e14f67be8c6dad7157aa5ca95551d90029ed394853d9594335ed336afaaa44e7b7de0b30406b8f9d74b2386d758692f9b70a88745ab846e648a3e0cc94dd48510af5745fd3d64f10faeb0881745b2ae01119e9d4848bf294a3a1aad112a145003502f15e6ae041978f7316747a008d8302e3ebf1e488b48eab96878d439c9a5a496afa1d10d3370044b125eddb7dcc90745a789ffcb24a30c0cb42533de5706134b41d73523e089ff9045b1a70dece9ab367f6f333c8606dfbe86e6bba70c663c8598da05fa1298b93718d00bf8419a9a1dffbe6fe9c862fb8f3f54d72ce6ffce2571050965e0aefc191abe3e45ece543d2a75ed104778368a62ddb99cbd354835904e597fd168eb8693e090b37e07a20fc52977cb271ca5d4c7fdbd4537bb8d767d1598344f0726a9151464d707a754456d8d54c3db1f87bd568cf924f7a9bc4a6c57bf7e7a394817fa91ee860dabac7fd4286bc8b2b8b9a3dadc533d6327d714c9d7e97a78aeaf5b515f4a00c2e632af952405dc1e14989205c71fccf4840fc77f305f11d89472bf0bd7b3ec368f90a107953577ebafaf89a69046300032a6c584db60770de5050792234b410116513babdcef2ceb02e0ed68fe45f99ba5087814d9861f1bc8411e0ef88f12058359f97d57d7fdf12aa8cf314c878d3a32aa4f64079056f32e32a0bafc56dfc78691228cf3ea2cf0b69c3fbce1ae338187a465bf4d8005b85d8d48a987162dc1bb45ff6cc0ba9311b08298d0fdfff855464dee310450178890f6b7474c0cf85bf456742f994ed5b4a64fa84e6c55b9b0493f8c765dfb3b6ca889d41c4583bf9510b25110d27a8cab7e699bdd4f960c3a5e8dfce692b5d975240f64008332a4166350c44e112ac2d3bbe39d8ebc5af545aa9d10bbc664706bbb884acb723da55eed3b1a4ff48b1757bfdc16a0d76b91358799851667690bc6fba99b922704a25ae044bfaf5860eb6aa289a7b16436ec86014b532c0a47cf6d82915304dd7845861fa7ec6305be0fd4a974d7a59b3c2bac5fccc4f49b67ab34f16e59f41e27045acaa705c7040342a124effde20e393c5029ba4540ff4628348fb0a09bd7518d011c3b0c5bb2804866255876b6144187f424849e8d0c1f5cbc9d43f325d0bc8411ffe72de91702ec9db749eaad95bfdb6858d6ae84802fade0a468e0543151b48704866a01646e42b3a333ebb2d6e140f4dd45429f6a514bf59704fc7c6e021414dd6e52255d5ddcf51bf8d761bec96960a4daced9e64679c9fa65f8b1f394619c99ef0b9e0f8a4090f279dfd7c597344f1b37a8710f720650a0d6d6a78e5e783ce2066dae812f1cc4809f8478e66568ca31f40d9799d2d89a19fddb06fc65f9d2b9b1e17831e665e30515971b23a96dca96e6261dc21797a447687fae598872ba3c01d4592912525be47b14ea3b4f283701902be1287b1128a72c81212e4f3a52a16465222f2b312a157c189ee0d1ed320a944fe5e2d29b11a743676e4627460a4e1e02f564091086656c7440ad5ef6b7bc4e4b347a6ef61acf5703e603758662f97b62a26fac1f637ce424c20364d23b2b6946b7826a26a041ebdc72c904a3fc3adcb2025afd62fc7c66575a62cb9f577574e66cecd240236eb6255db719096728bcfa2018a2b36507ac44abdc2566689a4af6e819c795245a842c45026c487aeb9c1e85b93cb4253e9b98d7c9deed00635ba540d4e49f08aa8a7bcb1bf6431fc25ba6947db68c9760f2aaa470c96ca8dca252206c51e00a58c9085b05b0361aa8da6f56805d095719eabdfa53c2173cc235d94d057f0e3cefdda9087bc140834113e5b3b24edee6581ad63c9ef5916f69ff99b4bc6981f61725580cd9f6f855a3f2a744857fe903ab72d3a6d712129d5c103e01f4bf609367b2b8c15ec1164f38bd0f1b09cc3a111f40c5af1c3ebb61e898e1af131c7ffc139066ee7738c5f837cad04cf9b7a2f1b350f8c781d96abe22b6ba003f6b56a6b5007756428fb5b65a61129db5d67fd5e2491f7d34669d8a97d59c9e88f9f7e4b6bb3448324627cad6dcfe991b04796c059b790a8b440cb2cb3791b58ab6b9222853af75451c044a5e3f51c038ac455ed114eb20a6e9cf29653b25a0f976687f2bc28f43937b687b321c3244994b27a5a18d182393ad21468caf2b0f2c570597b592279f00c170996bdef959ed89f7fd8858d9561aadffb08e55db4b52ed8fed806dc256cee39fc95385a49f84efeef30013bb6c3b96eead042d438b1d2c0fa7ab6c3bafaf6b227d09a99be28fe9b95189a23ecb49e5b7488bed68615a9266148261eb8d1ac2f62c2cbb5fcd01c37083c71da8cad3db78906026e818fa5a47e683cecfc8323c206cb4ab0304acb734a58ec42f24507ce2f5b9bc834b69ab18f996080d36b7391882adbbfa4989f760b278fda934fd7d4084f8774270a898b3e63d4766af2e3308e55faf358880ad1141e47379bf44ac3d9379cfb314f671a239af51f7e5605c3e43acdc6f2c706d6b68f9e402c629044c0c2f6f822aced31a90db080ce2aa34e54ce07d43334e69f17eedc2d3f5101fcd3e8c91a27e1d23c3d140a71a35fcae2bb53c25b5cdf5f65d5959284a65a8ef4ff0a95edd6da7dff59e2a1abc95db91174cb65c472d491780d2bfe72f7088fd71a28b4599798c98647a910de452b1fc9805267145833797305ca5f2caea27cf7f60ad23d284250e9d667b1dc19a721760f87963d15aeca03259f9202bdf063430dfcc4813b5bc6e16f5bbdefcec346c85ae2fcadcc31019c857b5f8f1a517664d3501a9cf8aaf786e9877703574054976f827ea2a936870198c51fc6a1c6a2e73733b05653600d7f0a1f79bcddbd1e26114134fb2fd3374a608d739e9cd82fee4373a91922b60b89fb190c4bbdfc5c22050859b751da3d85e5f9c8ef344735fbf9b0502a596e2c3af0d8238211346d1587983ea63b6693ec9aca1690d565a9da7a21dbc51775c398ad8c1d55a6698ed899b174f006b86cb72a3c070a66bc1ebbd6e514e12da55e918424258530e6ae1eafa9a7fe7f0216895ecd36b64fe00b0ac265a02bd9770c684b1c9684899cec698d3e552c2577413019d7a3689fc3160c56526bdefef87fc48dec635d0db4b29b23a89672ba39e76bfa098f9a945d2ebb4109c982b3756772d4ab8a0860c670d9379f06077d04e20fb36b6203b084f7edad71e0f0325eeaf579d5b20c49d588a9a271e3f0a11ee347c7f6527c01e57b3d71ad1979a1ca94c6d3d11e470a0069b8192f334da1c22c16a17af39f9b85c064719c7c80c1eb656bf9ca6023e22777c451f4a3a8b2644f4059381fcf866bf8365d14937ff59280c7779fe994f6db398e0547e8de8c1e5c7a184bdc49c846be4f9b90b9a79ce3ea05b4ecccd5251a0a6389eec9481604346670605164d642d3820778c3cfe0513e43ad594eda060ad2b66e84c10cfb38ecd20ded913cdf1891db64231c3bf6a366ab22bb736cc658e48ad7cc26dea380608ce07c5f5a558d8bccb3d8022e0b83b03f051ad7d4c5b416bf1db82e21b63ce87d3d23d838baddbe76e409dc3e59cdeeb87775377baad20b076543bf06aefc6200950bd87ffcbd1896a677031f5c67f042a385d6114f48add6207e5ad5baa3571a423350289870753d0833cc2bf8a949159e288e4adff02d3fe6e03f25c748ecfe31098101fa851ebef8125af708bfd3595fc2f4ed7c94821977820fc3533cecf154eb3e767d26c98cf1ae510b8497a8479314878a362468c357f5580b81ca79d00f8dcc011c5b15f413da1922b6424f253ea3e2629933586b2a362eff36843dd90dc3fa244fafd54cd84a49e882cec18a6e2b4347a66de12a9ce91312e4535a90e739c5ea18d514bb7fecad4473f211f4a10601904103ac3b765bd68130220d1f0c3bc117b4c0bee924cdd3f7a8b2a53389d3b861c597373ba53925f1a5ab0e08801aedd74ec0ee5169c112bdff1eb0efecf858d624bf484c4f3cf9bd4943c3fa4c33207a6e6e03eeeff9f11e5b12163bc5cc3bc0ff1959acdc1e4b3930dab90c70f02c4edfd7dddab1d7e06174a24e66d3e305dae7832eb120ec02fc15ec07ab4fa24ef6c2f7d203c6810ba18de803c0c263223876d6ded2ac24fc02dda00"}) [ 192.952202][T10561] overlayfs: conflicting lowerdir path [ 192.988984][T10561] overlayfs: conflicting lowerdir path 02:08:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) 02:08:37 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 193.113180][T10583] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0002", 0x18) 02:08:37 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) 02:08:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002100)={{0x3, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) [ 193.237475][T10583] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.348015][T10597] overlayfs: conflicting lowerdir path 02:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0002", 0x18) 02:08:38 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020007797a30000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 02:08:38 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 193.473456][T10601] overlayfs: conflicting lowerdir path 02:08:38 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002100)={{0x3, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) [ 193.570560][T10618] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0002", 0x18) 02:08:38 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 193.697715][T10618] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002100)={{0x3, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "af23b7c85b039ea0fdf41a55c4046ccbd56377e8f9f39829a4937a4c8f20445b04375c805fbbad591f4bedac35961b6af0be37f838f04c50ed2dba914bcdce681eeb4bf5b799585a960a7f5d15e60a68a397657e6767ee7de836f444372e04115ad1a0440627a683a5b845d6b2e9656fad2b8e19ff6ded7c344fea81efec3da74ed9ec688d37c592a9f64d85834b8084daefed4ed312c4893d5062632756c181ebc8cada025a6d4a8bf754b314eddd0f2f720016025610c4f714e7e71bf2788d413a1aa0a86b1f84a14f1f67d7060080000033bb60d9f3e7d0edd6193f37b2d1fb1297d37d639864f6e7595c67541816cdf6c3afcff2fa2644beecc37d5be635a17d83c060a4efd280c3f211123bda3e75085e4d261d7acfb332c9c63646755dc17eca9d5891c5795b7f4be1ef7ea1433cd7cd2ff5ac95725afffb957024cffdabb94052f96cd2eb41a3668e8114358bb48b55e5bf7702388753d7f0c8529d1ba6ad40f323329a2049b714fa3d15e19ba339389b8eab02ccfa95d9f0e260aa09cd87debe0bebbbe0d6e1acbad74297eb2e3dc359b6db4059e9b574f463538e49e9821ad72548e09de98ee6ab371cc4ffb1f07db766f8ec3f83dfb144df32c4df9006db110f0c5c95868fcd5c873c8483602ca91a78389fdf1ba8b2a579307defc806929e434f5c5e625b4d90b0ce2c1a1014bcda79db303143c711df935a1ab63e771a236b359b28d439be9e1530b6553f0c1d04b897e56a74b1d69524e3af5196a21710fad713ec39f35a764592753fc9c864071c115d40059094d9b34f12306dbd3d09153772f15bd01e5811ea405b3df6217e3a7f348844f70d4427f23ce5af6c53b0e95e17002da1a89bf5351e737f1e9539e7bb5c3fb4c404a31a8270e6d3ffba98573c052118e7420f87fecb9ac8048016ae573ba90d9172f788a6abb5d679337bf30e36d763691289da6ebb32e14f01823f14c6c9d3ddd31dd93b2e1fd0513484de0c7c92f7c9b6632d45a1720b1f20da7efd8990e47110bd48c5e4d25d4c9536523dca48d6682e35f0f9b458dfb55565b108d999aec4be75e6725018e3daeebf34e625bc29977a25cc706a49283e8d1c797bfa923dbb20d9918ebef8905aadc670d81b87ba9319ae9bbd82638dc95e78e9edbee4d90f0c9aaef7637052609ce16ab47654275eecfc2ecc66e026306c0cfc0f5db6af48939bb3f720e2d9c0b781232a51b44c370920800230b2ed0db979ce632dca32f768dfe16a93e0f14abceecbac34b7beffa5f322bcc6adbda02eaf44ecaf6021137db33357fb765408577a8381437d4d731ff40bbd3160402c5ff2f2f547be2a3a59dadb788962df214324b5d9350f80e7d71133bbd6d15809edc330e0d97628d1b998c4d84e6ffae9de2bc63add6072902ce800e0b0131020a64b129396b4fd4a5c92887f439edafa8d7bae91a5c2289570f592ab710108619154b72125a99cdadb5a57914ffb50034f9d29d61181220a17a81615111e25397425fe10b737306c3992de19ad4a6a1f68a1c8454c213f269fbd68da1273840f3a16bc9be6b91b393d7f574882a4574154d842983800000100000000005feef7c570190894c66623cc2d032f53c655051eb450e14f67be8c6dad7157aa5ca95551d90029ed394853d9594335ed336afaaa44e7b7de0b30406b8f9d74b2386d758692f9b70a88745ab846e648a3e0cc94dd48510af5745fd3d64f10faeb0881745b2ae01119e9d4848bf294a3a1aad112a145003502f15e6ae041978f7316747a008d8302e3ebf1e488b48eab96878d439c9a5a496afa1d10d3370044b125eddb7dcc90745a789ffcb24a30c0cb42533de5706134b41d73523e089ff9045b1a70dece9ab367f6f333c8606dfbe86e6bba70c663c8598da05fa1298b93718d00bf8419a9a1dffbe6fe9c862fb8f3f54d72ce6ffce2571050965e0aefc191abe3e45ece543d2a75ed104778368a62ddb99cbd354835904e597fd168eb8693e090b37e07a20fc52977cb271ca5d4c7fdbd4537bb8d767d1598344f0726a9151464d707a754456d8d54c3db1f87bd568cf924f7a9bc4a6c57bf7e7a394817fa91ee860dabac7fd4286bc8b2b8b9a3dadc533d6327d714c9d7e97a78aeaf5b515f4a00c2e632af952405dc1e14989205c71fccf4840fc77f305f11d89472bf0bd7b3ec368f90a107953577ebafaf89a69046300032a6c584db60770de5050792234b410116513babdcef2ceb02e0ed68fe45f99ba5087814d9861f1bc8411e0ef88f12058359f97d57d7fdf12aa8cf314c878d3a32aa4f64079056f32e32a0bafc56dfc78691228cf3ea2cf0b69c3fbce1ae338187a465bf4d8005b85d8d48a987162dc1bb45ff6cc0ba9311b08298d0fdfff855464dee310450178890f6b7474c0cf85bf456742f994ed5b4a64fa84e6c55b9b0493f8c765dfb3b6ca889d41c4583bf9510b25110d27a8cab7e699bdd4f960c3a5e8dfce692b5d975240f64008332a4166350c44e112ac2d3bbe39d8ebc5af545aa9d10bbc664706bbb884acb723da55eed3b1a4ff48b1757bfdc16a0d76b91358799851667690bc6fba99b922704a25ae044bfaf5860eb6aa289a7b16436ec86014b532c0a47cf6d82915304dd7845861fa7ec6305be0fd4a974d7a59b3c2bac5fccc4f49b67ab34f16e59f41e27045acaa705c7040342a124effde20e393c5029ba4540ff4628348fb0a09bd7518d011c3b0c5bb2804866255876b6144187f424849e8d0c1f5cbc9d43f325d0bc8411ffe72de91702ec9db749eaad95bfdb6858d6ae84802fade0a468e0543151b48704866a01646e42b3a333ebb2d6e140f4dd45429f6a514bf59704fc7c6e021414dd6e52255d5ddcf51bf8d761bec96960a4daced9e64679c9fa65f8b1f394619c99ef0b9e0f8a4090f279dfd7c597344f1b37a8710f720650a0d6d6a78e5e783ce2066dae812f1cc4809f8478e66568ca31f40d9799d2d89a19fddb06fc65f9d2b9b1e17831e665e30515971b23a96dca96e6261dc21797a447687fae598872ba3c01d4592912525be47b14ea3b4f283701902be1287b1128a72c81212e4f3a52a16465222f2b312a157c189ee0d1ed320a944fe5e2d29b11a743676e4627460a4e1e02f564091086656c7440ad5ef6b7bc4e4b347a6ef61acf5703e603758662f97b62a26fac1f637ce424c20364d23b2b6946b7826a26a041ebdc72c904a3fc3adcb2025afd62fc7c66575a62cb9f577574e66cecd240236eb6255db719096728bcfa2018a2b36507ac44abdc2566689a4af6e819c795245a842c45026c487aeb9c1e85b93cb4253e9b98d7c9deed00635ba540d4e49f08aa8a7bcb1bf6431fc25ba6947db68c9760f2aaa470c96ca8dca252206c51e00a58c9085b05b0361aa8da6f56805d095719eabdfa53c2173cc235d94d057f0e3cefdda9087bc140834113e5b3b24edee6581ad63c9ef5916f69ff99b4bc6981f61725580cd9f6f855a3f2a744857fe903ab72d3a6d712129d5c103e01f4bf609367b2b8c15ec1164f38bd0f1b09cc3a111f40c5af1c3ebb61e898e1af131c7ffc139066ee7738c5f837cad04cf9b7a2f1b350f8c781d96abe22b6ba003f6b56a6b5007756428fb5b65a61129db5d67fd5e2491f7d34669d8a97d59c9e88f9f7e4b6bb3448324627cad6dcfe991b04796c059b790a8b440cb2cb3791b58ab6b9222853af75451c044a5e3f51c038ac455ed114eb20a6e9cf29653b25a0f976687f2bc28f43937b687b321c3244994b27a5a18d182393ad21468caf2b0f2c570597b592279f00c170996bdef959ed89f7fd8858d9561aadffb08e55db4b52ed8fed806dc256cee39fc95385a49f84efeef30013bb6c3b96eead042d438b1d2c0fa7ab6c3bafaf6b227d09a99be28fe9b95189a23ecb49e5b7488bed68615a9266148261eb8d1ac2f62c2cbb5fcd01c37083c71da8cad3db78906026e818fa5a47e683cecfc8323c206cb4ab0304acb734a58ec42f24507ce2f5b9bc834b69ab18f996080d36b7391882adbbfa4989f760b278fda934fd7d4084f8774270a898b3e63d4766af2e3308e55faf358880ad1141e47379bf44ac3d9379cfb314f671a239af51f7e5605c3e43acdc6f2c706d6b68f9e402c629044c0c2f6f822aced31a90db080ce2aa34e54ce07d43334e69f17eedc2d3f5101fcd3e8c91a27e1d23c3d140a71a35fcae2bb53c25b5cdf5f65d5959284a65a8ef4ff0a95edd6da7dff59e2a1abc95db91174cb65c472d491780d2bfe72f7088fd71a28b4599798c98647a910de452b1fc9805267145833797305ca5f2caea27cf7f60ad23d284250e9d667b1dc19a721760f87963d15aeca03259f9202bdf063430dfcc4813b5bc6e16f5bbdefcec346c85ae2fcadcc31019c857b5f8f1a517664d3501a9cf8aaf786e9877703574054976f827ea2a936870198c51fc6a1c6a2e73733b05653600d7f0a1f79bcddbd1e26114134fb2fd3374a608d739e9cd82fee4373a91922b60b89fb190c4bbdfc5c22050859b751da3d85e5f9c8ef344735fbf9b0502a596e2c3af0d8238211346d1587983ea63b6693ec9aca1690d565a9da7a21dbc51775c398ad8c1d55a6698ed899b174f006b86cb72a3c070a66bc1ebbd6e514e12da55e918424258530e6ae1eafa9a7fe7f0216895ecd36b64fe00b0ac265a02bd9770c684b1c9684899cec698d3e552c2577413019d7a3689fc3160c56526bdefef87fc48dec635d0db4b29b23a89672ba39e76bfa098f9a945d2ebb4109c982b3756772d4ab8a0860c670d9379f06077d04e20fb36b6203b084f7edad71e0f0325eeaf579d5b20c49d588a9a271e3f0a11ee347c7f6527c01e57b3d71ad1979a1ca94c6d3d11e470a0069b8192f334da1c22c16a17af39f9b85c064719c7c80c1eb656bf9ca6023e22777c451f4a3a8b2644f4059381fcf866bf8365d14937ff59280c7779fe994f6db398e0547e8de8c1e5c7a184bdc49c846be4f9b90b9a79ce3ea05b4ecccd5251a0a6389eec9481604346670605164d642d3820778c3cfe0513e43ad594eda060ad2b66e84c10cfb38ecd20ded913cdf1891db64231c3bf6a366ab22bb736cc658e48ad7cc26dea380608ce07c5f5a558d8bccb3d8022e0b83b03f051ad7d4c5b416bf1db82e21b63ce87d3d23d838baddbe76e409dc3e59cdeeb87775377baad20b076543bf06aefc6200950bd87ffcbd1896a677031f5c67f042a385d6114f48add6207e5ad5baa3571a423350289870753d0833cc2bf8a949159e288e4adff02d3fe6e03f25c748ecfe31098101fa851ebef8125af708bfd3595fc2f4ed7c94821977820fc3533cecf154eb3e767d26c98cf1ae510b8497a8479314878a362468c357f5580b81ca79d00f8dcc011c5b15f413da1922b6424f253ea3e2629933586b2a362eff36843dd90dc3fa244fafd54cd84a49e882cec18a6e2b4347a66de12a9ce91312e4535a90e739c5ea18d514bb7fecad4473f211f4a10601904103ac3b765bd68130220d1f0c3bc117b4c0bee924cdd3f7a8b2a53389d3b861c597373ba53925f1a5ab0e08801aedd74ec0ee5169c112bdff1eb0efecf858d624bf484c4f3cf9bd4943c3fa4c33207a6e6e03eeeff9f11e5b12163bc5cc3bc0ff1959acdc1e4b3930dab90c70f02c4edfd7dddab1d7e06174a24e66d3e305dae7832eb120ec02fc15ec07ab4fa24ef6c2f7d203c6810ba18de803c0c263223876d6ded2ac24fc02dda00"}) 02:08:38 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 193.787089][T10622] overlayfs: conflicting lowerdir path [ 193.813918][T10624] overlayfs: conflicting lowerdir path 02:08:38 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:38 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020007797a30000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 02:08:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0xffffffffffffffff, 0x4) 02:08:38 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 194.026165][T10635] overlayfs: conflicting lowerdir path [ 194.075098][T10646] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:38 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 194.118062][T10642] overlayfs: conflicting lowerdir path [ 194.191651][T10646] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.214306][T10648] overlayfs: conflicting lowerdir path 02:08:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0xffffffffffffffff, 0x4) 02:08:38 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x0) 02:08:38 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020007797a30000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) [ 194.393435][T10654] overlayfs: conflicting lowerdir path 02:08:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0xffffffffffffffff, 0x4) [ 194.481434][T10663] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:39 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) [ 194.520741][T10656] overlayfs: conflicting lowerdir path [ 194.582949][T10663] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x0) [ 194.628503][T10671] overlayfs: conflicting lowerdir path 02:08:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0xffffffffffffffff, 0x4) 02:08:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x0) 02:08:39 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000140)=0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES64=0x0], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x14000000}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x2) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2913080, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') io_submit(0x0, 0x0, 0x0) 02:08:39 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x80000000000408b3, &(0x7f00000003c0)=0xffffffffffffff01) [ 194.854759][T10682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.908278][T10674] overlayfs: conflicting lowerdir path [ 194.922269][T10687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x0) 02:08:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:39 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x80000000000408b3, &(0x7f00000003c0)=0xffffffffffffff01) 02:08:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) [ 195.189162][T10692] overlayfs: conflicting lowerdir path 02:08:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:39 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x95, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c570fea38cffcb700a340be388822a05cddef120f3a49a00a63730600fb5616f16323fb6d2e634c3e69d3e4a53a21e08941ed9dc2eeea568857933460"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:08:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:39 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x80000000000408b3, &(0x7f00000003c0)=0xffffffffffffff01) 02:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:08:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x3c}}, 0x0) 02:08:40 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x80000000000408b3, &(0x7f00000003c0)=0xffffffffffffff01) 02:08:40 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:40 executing program 1: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x3c) splice(r0, 0x0, r1, &(0x7f0000000300), 0x80000000, 0x0) 02:08:43 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x95, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c570fea38cffcb700a340be388822a05cddef120f3a49a00a63730600fb5616f16323fb6d2e634c3e69d3e4a53a21e08941ed9dc2eeea568857933460"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:08:43 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:08:43 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:43 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:43 executing program 1: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x3c) splice(r0, 0x0, r1, &(0x7f0000000300), 0x80000000, 0x0) 02:08:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:43 executing program 1: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x3c) splice(r0, 0x0, r1, &(0x7f0000000300), 0x80000000, 0x0) 02:08:43 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:08:43 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:43 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:08:43 executing program 1: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0x1}, 0x3c) splice(r0, 0x0, r1, &(0x7f0000000300), 0x80000000, 0x0) 02:08:43 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:46 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x95, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c570fea38cffcb700a340be388822a05cddef120f3a49a00a63730600fb5616f16323fb6d2e634c3e69d3e4a53a21e08941ed9dc2eeea568857933460"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:08:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:46 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 02:08:46 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:46 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:46 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:46 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x95, &(0x7f0000000300)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c570fea38cffcb700a340be388822a05cddef120f3a49a00a63730600fb5616f16323fb6d2e634c3e69d3e4a53a21e08941ed9dc2eeea568857933460"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:08:46 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000001480)=""/4096) 02:08:46 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 02:08:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000001480)=""/4096) 02:08:46 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000001480)=""/4096) 02:08:47 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000001480)=""/4096) 02:08:47 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:47 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:47 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:47 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:47 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d51da2850951ae88775d1320a8dd7604b734d1b4943d8244bf3bbbdea0619c93521d8544adb0beaeaabcb9639af2665c27b1e3bc62dffd2b9d9db6efa9ab67f7151cd380aa69517edabf37e5c040557d5a78b6bc6b39ee247a3732b5057b286518a29bf7bd7d6b845626a46d7cfdb967b2f275a2993642b4e5d120eeab8be123f1c3b5ffb73611867ed4f4162d2ab4e2af9a33112fce3248e6293aa3079bd", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',appraise']) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:08:48 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:48 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 02:08:48 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:48 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 02:08:49 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, 0x0, 0x0) 02:08:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, 0x0, 0x0) 02:08:49 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 02:08:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, 0x0, 0x0) 02:08:49 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004085}, 0xc001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 02:08:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, 0x0, 0x0) 02:08:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 02:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 02:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 02:08:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 02:08:50 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8001, @none}, 0xe) 02:08:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002d80)=[{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)="06ec8346793fdb8efb3cce57aa17a0f1", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 02:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 02:08:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8001, @none}, 0xe) [ 205.933755][T11020] cgroup2: Unknown parameter 'cgroup2' 02:08:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6df}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000000100000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) 02:08:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) [ 206.010903][T11032] cgroup2: Unknown parameter 'cgroup2' 02:08:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8001, @none}, 0xe) 02:08:50 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) [ 206.137951][T11042] __nla_validate_parse: 6 callbacks suppressed [ 206.137960][T11042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:08:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8001, @none}, 0xe) [ 206.318623][T11043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.388937][T11055] cgroup2: Unknown parameter 'cgroup2' [ 206.417549][T11056] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 206.435071][T11047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 02:08:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:51 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) 02:08:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6df}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000000100000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) [ 206.899590][T11082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.935523][T11084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.963211][T11082] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 02:08:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) 02:08:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) [ 207.030210][T11080] cgroup2: Unknown parameter 'cgroup2' [ 207.050192][T11083] cgroup2: Unknown parameter 'cgroup2' 02:08:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6df}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000000100000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:51 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) [ 207.210781][T11099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) [ 207.275786][T11101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.330400][T11099] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 207.407757][T11110] cgroup2: Unknown parameter 'cgroup2' [ 207.432272][T11109] cgroup2: Unknown parameter 'cgroup2' 02:08:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 02:08:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6df}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000000100000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) 02:08:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) 02:08:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) [ 207.855746][T11128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.890578][T11132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.966537][T11134] cgroup2: Unknown parameter 'cgroup2' [ 207.998402][T11135] cgroup2: Unknown parameter 'cgroup2' 02:08:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) 02:08:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) [ 208.045305][T11132] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 02:08:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180), 0x2) bind$xdp(r3, &(0x7f0000000040), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 02:08:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) [ 208.370800][T11159] cgroup2: Unknown parameter 'cgroup2' 02:08:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 02:08:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x5, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x28c024, &(0x7f0000000200)='cgroup2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x810ee0f, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x810ee0f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bd5562d8050e5e61a43136010a5e30cc233711fc4dbd8f9e21751230ff805685116fa650116de9523db19122f73910402aee00082cc69552aecdb0372f8e854d786cb162ef507640ee96b173f4923a76691db496126e99727086c028c9d59d02a27c89e315c5421ad62325e46fcbdc725c85d14298265ebd8e0cb07b4bd666bf687a8432c059e8c5e1f97337d48b3bfcaa1636cf772e1dec91968e311080", 0x9e, 0x20048802, 0x0, 0x0) 02:08:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.975270][T11187] cgroup2: Unknown parameter 'cgroup2' 02:08:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180), 0x2) bind$xdp(r3, &(0x7f0000000040), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 02:08:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:08:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180), 0x2) bind$xdp(r3, &(0x7f0000000040), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 02:08:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180), 0x2) bind$xdp(r3, &(0x7f0000000040), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 02:09:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:09:03 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:09:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:09:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 219.031319][T11339] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 219.040764][T11339] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 219.096476][T11346] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 219.096490][T11346] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 219.100531][T11334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:09:03 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 219.155938][T11334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.175406][T11334] 8021q: adding VLAN 0 to HW filter on device team0 02:09:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) [ 219.223658][T11334] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:09:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 219.298832][T11363] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 219.331888][T11363] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:09:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.470471][T11366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:09:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)) 02:09:04 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 219.550654][T11366] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:09:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:09:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 219.710973][T11383] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 219.710987][T11383] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:09:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:04 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:09:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.993891][T11396] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 220.046580][T11396] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 220.101924][T11397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:09:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 220.190708][T11397] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:09:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:09:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 220.709456][T11431] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:09:05 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 220.774488][T11431] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:09:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:05 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 02:09:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:09:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:09:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:09:05 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 221.283657][T11479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:09:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x9, 0x400000000}, 0x20) [ 221.340441][T11479] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:09:06 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 02:09:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="1b5d33"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 02:09:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x9, 0x400000000}, 0x20) 02:09:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 02:09:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000200)=[r0]}, 0x1) 02:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 221.688828][T11525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x9, 0x400000000}, 0x20) 02:09:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) [ 221.705643][T11531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000200)=[r0]}, 0x1) 02:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x9, 0x400000000}, 0x20) 02:09:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) [ 221.942746][T11544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.018315][T11555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="1b5d33"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 02:09:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000200)=[r0]}, 0x1) 02:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) 02:09:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) [ 222.206017][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) 02:09:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) [ 222.275237][T11579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000200)=[r0]}, 0x1) 02:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) [ 222.481681][T11601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.516628][T11602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="1b5d33"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 02:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "899f345747b5"}}) 02:09:07 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:07 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 02:09:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44e3f90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x0, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 222.651548][T11618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:09:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "899f345747b5"}}) 02:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 222.756388][T11633] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:07 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44e3f90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x0, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:09:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "899f345747b5"}}) 02:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 02:09:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="1b5d33"], 0x2e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 02:09:07 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:07 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 02:09:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44e3f90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x0, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:09:07 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "899f345747b5"}}) 02:09:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44e3f90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x0, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:09:08 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 1: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:08 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 02:09:08 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 02:09:08 executing program 0: mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:08 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:09:08 executing program 0: mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 02:09:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:09:09 executing program 1: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 02:09:09 executing program 0: mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1000006, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea2a5542"}, 0x0, 0x0, @userptr}) 02:09:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:09:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 02:09:09 executing program 0: mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1000006, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea2a5542"}, 0x0, 0x0, @userptr}) 02:09:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 02:09:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:09:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:09:09 executing program 2: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:10 executing program 1: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1000006, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea2a5542"}, 0x0, 0x0, @userptr}) 02:09:10 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x907100) 02:09:10 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) [ 225.451928][T11742] syz-executor.1 (11742) used greatest stack depth: 10552 bytes left 02:09:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1000006, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea2a5542"}, 0x0, 0x0, @userptr}) 02:09:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x700}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 02:09:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x700}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 02:09:10 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x907100) 02:09:10 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:10 executing program 2: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:11 executing program 1: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) 02:09:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x700}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 02:09:11 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x907100) 02:09:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 226.432778][T11781] syz-executor.1 (11781) used greatest stack depth: 10272 bytes left 02:09:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x700}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 02:09:11 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047452, 0x907100) 02:09:11 executing program 2: fadvise64(0xffffffffffffffff, 0x2, 0x8001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffff5, 0x2, {0x101, 0x7, 0x0, {0x3, 0x4, 0xb92, 0xaa0, 0x80, 0x40000000007ff, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, r1, 0x5, 0x9}}}, 0x78) delete_module(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x99q^ c\xbfr\xb8\xb4\xe6\xab=\xca\x1e\x96\x11$\x94\x89\xe5\x88|\x1e\xd0\xe4-g\x02\x93_\"[\xf0\xe7\xd7\xe65,-\xb0\xec\xa9\xd3\x8f5\\\x99X\x1bH\xfa\xc6\x1f\xb0),\xe8\x83\xc3\xa3e\x15--%\xd3S\xf1l\x12\x15\x86\x88sn\xef\x8e\xeaT\xa0\x7ff\x06\x83l\xeeOZ\xb4\xe9\x16\v\xba4\v\xcf/D\x94\xa3\xf3\r\xe9\x05\x98\xd7\xb7pb\t\xef\x92\x8c\'\xba\xffu\x8d\xa1\xdcqb\xb1:\x1d\x04>\xe6<\xdf\xbdS&Z\x91B\xea\x1d\xda~\xdb*\xe496\xab\xc8\xc53\x04\x8db\xe9\xa3\x11\x1c\xa6\x87\xecJ\x86\x9b\x00'/189, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x110) sendfile(r6, r6, 0x0, 0x8080fffffffe) [ 226.994811][T11800] syz-executor.2 (11800) used greatest stack depth: 10168 bytes left 02:09:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:12 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x62, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000000000008700000000080017004e0000000000000000"], 0x24}}, 0x8004005) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 02:09:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 227.642633][T11862] block nbd1: NBD_DISCONNECT [ 227.663965][T11862] block nbd1: NBD_DISCONNECT 02:09:12 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 02:09:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:09:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x62, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000000000008700000000080017004e0000000000000000"], 0x24}}, 0x8004005) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 227.820183][T11870] __nla_validate_parse: 9 callbacks suppressed [ 227.820195][T11870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.883561][T11878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:12 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42c0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3ff}}, @NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x78}, 0x1, 0x0, 0x0, 0x14000}, 0x0) 02:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 02:09:12 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) tkill(r1, 0x800000015) 02:09:12 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) [ 228.069007][T11848] syz-executor.2 (11848) used greatest stack depth: 10104 bytes left 02:09:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 02:09:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x62, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000000000008700000000080017004e0000000000000000"], 0x24}}, 0x8004005) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 228.127915][T11884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 228.246116][T11892] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 228.302190][T11892] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 228.362064][T11892] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 228.362933][T11905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) [ 228.437751][T11892] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 02:09:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 228.486937][T11892] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 228.550051][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 228.598295][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 228.690926][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 228.704797][T11918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:13 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42c0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3ff}}, @NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x78}, 0x1, 0x0, 0x0, 0x14000}, 0x0) 02:09:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x62, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000000000008700000000080017004e0000000000000000"], 0x24}}, 0x8004005) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 228.846857][T11897] infiniband syz0: set down [ 228.851618][ T5292] virt_wifi0 speed is unknown, defaulting to 1000 [ 228.885248][T11897] infiniband syz0: added virt_wifi0 [ 228.925584][T11897] RDS/IB: syz0: FRMR supported and preferred 02:09:13 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 02:09:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) [ 229.306066][ T5292] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.314877][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.475722][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.554082][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.598644][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.638241][T11897] virt_wifi0 speed is unknown, defaulting to 1000 [ 229.688232][T11897] virt_wifi0 speed is unknown, defaulting to 1000 02:09:14 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 02:09:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:14 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42c0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3ff}}, @NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x78}, 0x1, 0x0, 0x0, 0x14000}, 0x0) 02:09:14 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 02:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) [ 229.872888][T11967] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 229.896192][T11972] rdma_rxe: already configured on virt_wifi0 [ 229.942766][T11967] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 02:09:14 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) [ 230.039191][T11967] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 230.049008][T11967] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 230.073412][T11967] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 02:09:14 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 02:09:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:14 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 02:09:14 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffa8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42c0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x78, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3ff}}, @NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x78}, 0x1, 0x0, 0x0, 0x14000}, 0x0) [ 230.200574][T11986] rdma_rxe: already configured on virt_wifi0 [ 230.215782][T11987] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 230.259516][T11987] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 230.284582][T11993] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 02:09:14 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) [ 230.312997][T11987] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 230.327470][T11993] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 230.337985][T11987] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 230.347920][T11993] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 230.358331][T11993] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 230.368852][T11993] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 230.410880][T11987] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 230.506667][T12011] rdma_rxe: already configured on virt_wifi0 02:09:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:15 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000005c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="2dd6aa9a04736cb99d4aa7ffb547ce05da262dd4a68e63b1124dae409bf2e263de2c3cdf089e7032e64afdbf174fb9c9143acdff608498cec1900f27fdc3c9b7bcf2f326bae6e1a06c8776e57e26ea8b53", 0x51}, {&(0x7f00000003c0)="e850ac58761e0eb011c53308d8915b", 0xf}], 0x2, 0x100) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x69c, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="82150276689b5ab7e30d779f7ad4080c008ea4c181000028bd7000fbdbdf25080019001f0000000a004e2200000081fc"], 0x60}}, 0x4) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) 02:09:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) 02:09:15 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r2) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/108, 0x6c}], 0x1, 0x8000) 02:09:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3d5840, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/4096, 0x2580) r4 = dup3(r3, r2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000500)=0x78) [ 230.891482][T12025] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 230.926033][T12025] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 230.988065][T12025] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 230.997999][T11985] ================================================================== [ 231.006111][T11985] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 231.013307][T11985] [ 231.015651][T11985] write to 0xffff88812a8676f4 of 4 bytes by task 11998 on cpu 0: [ 231.015669][T11985] complete_signal+0x50b/0x5c0 [ 231.015682][T11985] __send_signal+0x675/0x8a0 [ 231.015695][T11985] send_signal+0x211/0x2a0 [ 231.015718][T11985] do_send_sig_info+0x59/0xc0 [ 231.042023][T11985] send_sig+0x59/0x80 [ 231.045990][T11985] pipe_write+0xc3b/0xd40 [ 231.050310][T11985] new_sync_write+0x303/0x400 [ 231.054988][T11985] __vfs_write+0x9e/0xb0 [ 231.059214][T11985] vfs_write+0x189/0x380 [ 231.063439][T11985] ksys_write+0x16a/0x1a0 [ 231.067755][T11985] __x64_sys_write+0x49/0x60 [ 231.072336][T11985] do_syscall_64+0xc7/0x3b0 [ 231.076826][T11985] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.082695][T11985] [ 231.085013][T11985] read to 0xffff88812a8676f4 of 4 bytes by task 11985 on cpu 1: [ 231.092631][T11985] do_group_exit+0x79/0x1a0 [ 231.097168][T11985] __x64_sys_exit_group+0x2b/0x30 [ 231.102357][T11985] do_syscall_64+0xc7/0x3b0 [ 231.106901][T11985] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.112794][T11985] [ 231.115102][T11985] Reported by Kernel Concurrency Sanitizer on: [ 231.121244][T11985] CPU: 1 PID: 11985 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 231.129893][T11985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.139940][T11985] ================================================================== [ 231.147994][T11985] Kernel panic - not syncing: panic_on_warn set ... [ 231.154595][T11985] CPU: 1 PID: 11985 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 231.163258][T11985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.173311][T11985] Call Trace: [ 231.176593][T11985] dump_stack+0x11d/0x187 [ 231.180914][T11985] panic+0x210/0x640 [ 231.184800][T11985] ? vprintk_func+0x89/0x13a [ 231.189382][T11985] kcsan_report.cold+0xc/0x1a [ 231.194069][T11985] kcsan_setup_watchpoint+0x3fb/0x440 [ 231.199430][T11985] do_group_exit+0x79/0x1a0 [ 231.203924][T11985] __x64_sys_exit_group+0x2b/0x30 [ 231.208938][T11985] do_syscall_64+0xc7/0x3b0 [ 231.213781][T11985] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.219657][T11985] RIP: 0033:0x45ca69 [ 231.223808][T11985] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.243397][T11985] RSP: 002b:00007fffa57faca8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 231.251794][T11985] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045ca69 [ 231.259752][T11985] RDX: 0000000000416661 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 231.267717][T11985] RBP: 0000000000000000 R08: 000000002679e627 R09: 00007fffa57fad00 [ 231.275689][T11985] R10: ffffffff8169128e R11: 0000000000000246 R12: 0000000000000000 [ 231.283647][T11985] R13: 00007fffa57fad00 R14: 0000000000000000 R15: 00007fffa57fad10 [ 231.291627][T11985] ? policy_node+0x1e/0xd0 [ 231.297571][T11985] Kernel Offset: disabled [ 231.301964][T11985] Rebooting in 86400 seconds..