fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:57 executing program 0: r0 = fanotify_init(0x8, 0x2) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:57 executing program 1: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x81ee) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x2000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:50:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) r2 = fanotify_init(0x8, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:57 executing program 0: r0 = fanotify_init(0x8, 0x2) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:57 executing program 1: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) r2 = fanotify_init(0x8, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x18, 0x1, '#,+!/.&}+,}\'.*+]\\^(\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20010091) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) r2 = fanotify_init(0x8, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$TCSETXW(r4, 0x5435, &(0x7f00000001c0)={0x6, 0x81, [0xffe0, 0xfff, 0x8, 0x6, 0x8], 0x1f}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="810000006f2eefa572a98efb6168f080189753b33ea6d87d1f32f43c65f907eba7824c9f05da4a3004f5ec39bc1b24d80899b8ecfbc74dd39497bd6ce5fc232671205a09db8f37709af64bb42e0032486fbee32dd04072943425e820be1ae820dbb1b843daf5eb0a27437bd85757fc28df2f69a8ad0e914e8541d0376bed708868067611d05f194ee7461ff2e2a282d07b6f1d9da7dcb16b11190dce4b7bca607eb1f8a0b18e6385f7d700000000000000", @ANYRES16=r5, @ANYRESHEX], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x2}}]}, 0x48}}, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x611fffb0fa95390b, 0x0, @descriptor="b3db188031d35c00"}}) 21:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x81ee) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x2000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:58 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000080)="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", 0x1000) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:50:58 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x18, 0x1, '#,+!/.&}+,}\'.*+]\\^(\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20010091) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 0: r0 = fanotify_init(0x0, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite6\x00') write$midi(r2, &(0x7f0000000080)="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", 0x1000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r3, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x81ee) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x2000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 4: r0 = fanotify_init(0x0, 0x101000) chdir(&(0x7f0000000000)='./file0\x00') read$rfkill(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x54) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 21:50:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x81ee) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x2000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x81ee) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x2000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:50:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e24, 0x9b, @mcast2, 0x6}}, [0x9, 0x1, 0x5, 0x9, 0x7fffffff, 0x93d1, 0x2b0, 0x4, 0xffffffffffffffff, 0x21649868, 0x9, 0x2, 0x3f, 0x5, 0x6]}, &(0x7f0000000000)=0x100) 21:50:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x101000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) 21:50:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x20}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = geteuid() syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xd5, 0x2, &(0x7f0000001200)=[{&(0x7f0000000140)="a2dc998795e84131068c9e87875e0134143cf6041c45ec243c0ed2af2042ce8a8e4e65e8084e1aa5c8cadcf825bbe822629ac0a88c394bae24207dc27fc5346a13bdc89abda408ea0323c7f8907c7ad1f40ab01b28951106e12a1dcf169dec8ec9b78aa9d45aa2ba5eb08bfc2e9f824420739d7a97ff05e861c2234cebb979037558ebaba5922f01e9a2150360a3a3", 0x8f, 0x5}, {&(0x7f0000000200)="fa0bc60a77e8bf135676cc6bc07782754eb3a731b8135227c2c6307f64a8af3796e0de69b5117a731518c2d3c9bb16f18c1bccb8efbe04ccdf8984d58d5cc7bd35cdbf1deda99c7155f558e74c848c613292d05dc5a26f665eb1ad5bf292d12e83761940225bccc9f0efea8319c78ccd2da745076f48cecd8108053c83a9c44038a37fb0f8e2efa131a2f9886887a9f379b1e06ebbdb8136649610346278594fadbea6bed8289424c1192268f258de8e4fe17384b378d9715d416016d1541c8e5e1528c1b2e6b147b794bf44007ffe2046f4668c18f414a5416a59b59e300e0db4e220c59af4989141bca670e366a30fdd023534fe6f83eebbcb0eb6acd6700b7097bff666d1a086cb457b7a2e34e0ec06e4551cacc1fbaf3e45af990fbfaab3b517ad47efe01653a07e3228b1e94afcd3bd33d8d6b986728dce24575b37417517fadcb5c350451932f7749982c8b242e86977cfd9e9830fb80404eabf55949496920ae4f9f11b479068b54d83b9efb0019a792f364849ea2dcdc0f461f77071683a70e88544c8c636710e7ed60e6d854982e57938b010cae880cba14599427bbc5bb24ea9e4873975237f14a997fb35a494ce8c066c560a1a21bfab43a7a24b633a0360afafb07a00ff1ef99e663c5dbf65a2c6493945b37ccbd1b5481dc5eb458203383c3936e32fcfb8bf9ea77e28b37dadfcbdc0af80b3a3566619709feebd0223b3f67d34b758cf88d6506a7b78f573bb86eef74d1b58c0502b9656c9f1f2e80f72ebc25fe73e07fc3943e3194c6e14c838431e7f9898c1f1cfa249e850e434805624c272ff7503270f0200c97076019cf1b823f4e905ed95cf723510ac4daf74eeb899fdd986846fc46142cae3473ec4c3f74b19dd0ec0e81af533f18691e0042f41b1bc5f03efa08aaf78e8fc8c34f360a78911a850ba469cdb9dcba25208a0d222d52266bf40671725d1fb740d8db977f0194be5ea227f71a67bc57eabbdd4f1e8d23647f904a5d872cf75d0f2a94172a97d7c3183063ba2a362a775013e159aa839db765675543a3df2103e9c26f1bf13be709b7940031a37f7f72ce75a3b852551e4719ad50b49bff8feefd03086d72bd0ef91f9b9e55a2b6df9d98d1d356d6da03f05b0170451ab95770fe659752867ff67a05297bd9b6a51f1cd2f8eda622cdbafc1543e32d5364658c6531a697ec6a7b02eca83b9d4e6720c390836f703c259aac02f8168c30352211791a2cb20b0b4493b1f361e7e830cf580faf585b3a30e9fb95c40e89a03402fc443c4b8dae8c723492d2747fcc1f0ed00f768e9b6b0eda2439fc454c9658edfb40ccad87abba6e5da6ac42a266db96592071872b2690c61db4ea06f032b962cc71824ed0b3932bd6314baf806cfe240dd0b6291c6b77144b2a3928511b111e7f0f7e6b74e4bb803c3f6211699d37f6dcd994f759ba39bf8e5bff854adb2332d9bc0b6e642f27c5bfe925a814ff162436129d3913686db4bf09118b284c168cbb83f30e47ea7b354bbd081cc4d6e7081bd92ea91b2619ee297700a575b42e97aa54adc8b9722dc5c6265aba54b45d53516c976cd5ffbfb5f09fd535a093e61ea01adc4bde6fa107502817fadff1acd4414ffa115b6e2109c87421c6f61629d596395c22dc9d123a6377a4d108be4ec9013f9c31bdc9c5bc7994c543649fd8a616301935aa2daa5d6a8303494c6fe753a2d6380b99113b87f6c5eda898c68389cadd0ccdb6afe82ea6f9c37bb65361d1cbda71d542ebcf591c053b544a87eb8dfcd12ffc23950c819946dea2e61af7cb43af998b8da236d1fc3035e393c6bcff47b5b53c665b4ee81e2083e6afb2978b2d85995a7cf1428c355033832f31e6633350a6a453ab3030dcef7ccbb56e768deccf755cb8cb78329aa3125bb093f7fae1ee483a9a570d2395cd774258e53391561ff8662b0e8074df73870f5644343c50547504df82fea8c59c2e3ad8676383b781fe2312a873915251985d1589491dd2a6d74c97cb64ab1ee1f00b7d9b2546a89f16f255aa581e4fb76ac2346d13db3e32e6241e1844d8a911d06281dbc09c46999f9971dfc8566052999f898191f8ccccf2fa069465cf39ea27c590d995eb997a2567f7f789d3c46af84d1bfa565e260815ff73cf6e03fbfe79bb205986cb9d636fbb57327f20bb959c1b393ef8f30c004d2127480084789882e84a6f6d162fc94cd06307215cacf83784296925540cbfd46a0e001d18cd80ffb3e02d65f443e989c31fdabf8b6b1607cde6c67ce58d5b3afa31645bb4620cc48be8f89ad4c486d591f4d4168b7f9542c22d8c280d5d518e6c8542c4406e051b9c0e6c687a4eed8d886d4d47adb1e7275686eee41f07aa80361d9dedbf5e6a6e6d23fc9164f6f14ff262b1a99e221f9765bf9c32cf9b5667d07483602e349a71bf8681c06537c5afbc23ddce45687e5770f677ea70b712d57df912d7187e785d69812655d348c6ee4e6837ae2e336ba11ddbbaaf3c14e5ad02051a31fd5b693c00fb5ab3579db249d3c9398be798c141ee5b090f9d0ba6a909e9019fd9a3ceeee88b1092abc9441bd63252c0074a66311bbedde937e33c8703704b25c8566063edd78b4ae12e7e851755dd69392df8e54a3bdbab62d563e5bd681c5c58c239b8fdd8ee91b09526e6c8ac784647e4a7e05852a5f7e29a79c34bfd33cc24bc038bf274b5174592e6bbfb5dd7cf09a091883addf4df9bcaf581e1339d7e249d2ea2dcc4fd6cc0ee8cf7490185c0785270b62f012be783433f3bea597fd53f5b9961f05af33d88ef93bc82df05083f91bba9c7f3babe10c9bcda7f4f128693d196b92fd86a0ba1f2a545f8266cb4396a16c562e2da44387a20138609ccd2cd1023772eb9010147db3be7f2ac6d2871b4b63b706e1f25f19a73e667ec1e1225096923c3ca1ba54636ab301ad9a157f03c3d5e686a1d196f78cc3e227a981209e1723bc1e554c972a218948efb0a2efa235ebd8fd83de960f9447df8d6c3d16527a7b41593c2a738c6452f3cffd74d17ee6e44e22cd1d19dc0d2480e00ad0ccee067903ac7bfbc17abd75a26431e90691ce387a56b9a0913f56740ca0b7ae09c9a9055786843e9138554c8a1bbf318d93a94fc999341e2fa2c297738ad5d3a328516fcaf17ac00bc1a18c120be6ffb54d4ae5b8f7c72f09aea6df041d5a3456634bd57a8246c350cfe474537cc86c0388af8fd301ecc89135c82eb5386041c12a3d873f96f843f3b29ca128637a35af4eca79926cafbd0ac9e330c5c860c8b6d1c2665b1f22e846dc73a300a35ba638aa350ea2a4bb48c5c691c19393db0c9d66899a6ef8ecfe05236570a965a28c655759280078c9480ee685f1aa9a93cf77a636f5fb8da9b9577133318473252ab7a2669860f1ea36fa2ef6f5f184e8fb0f0e6cd46d002cf7d9ae1ecb87a50d0a4573521834f18a0e7af4432dada7178d6f6d980d16f20a68b37928a7ea69764a41e957fda915403a6ce876b0220be184beb12e382d5782502781102e223a0f3a52eda657f4f550f8e9b35dd64be647a84a7685090d04493c8837196695e19a4ace607cce825ad0407f002803878d53aab6d573dd5b23d8b9d779053cbece9567c7e8369f775254707727a65a47bf61ce2a69e4e97e429f874b0305ab5eb618e3c2d28c5ee697cb03f4e1a91b97f1ccc5e35116c80c29447568ef1af143fa5f1fa33ed3dfc89b9d2f86a7249dd14633ce5d688ecb149189dec6c1a5041b706c1bebc209edfbdc8009d2ffaf9ab04654487a4d35a3d402ab3f9964e2f8a28c9a68fed3e3535a0ed1c3ee657200f331272ea95c960f378a3d22399b7e8b1d5d49062fa458700b9ad0a07848c0073556a78d9dbb649857e53fb4c6d03b6a7f1f7fb303a4967d5bfa759c2c35a5900f2c0adc295867a90370f01273a728003a7dd04e3a19afff60c7a4da7cdeac25064c8fa3137865d35406996279d44cb21f46bfe13d5f243c768f41075c991178c793a2388f19580191f112603119b3b9662dbe171b754f9ce14671a936f2e309c9b8ea6f470da707e12d5a1cd3d955fc97605ecf4d93e0e9c9f8f2d5aa301dcf2aa33b2049e0c51376c0de90e222494c014c7ce31c28e12137c34e93a8a9f26bcd7c3923ecad29650c1ec4c6e545a2af3d0bec8cf2af5bd848904b70052b25768b7e9837cf886d524c470cd7e654d61b6595be8c860384978700d24b09be8d2825b02dc1ac659a53fdb5532812ac79457b5b805e2f0354c48a421b39e3bdc52cef681b8fc17079037d88f14e4b4a002d361d374f4f7b709b9a8e7e6b06b6d5d6a8510a3fbbd227c5f26a305853a486978f7d96d18c6b760fe89541054af0856fbe00cb7e926c985194f9df68886cc833b3d6cef42636704df6e1eafc138fefffa0add6088da07f5ca02a82fae04f5878ea6303b9cfc4dc2a61b16dda1cfbdcdc8aeb0b14a5c0713c0ca1b2c94faf6ddc9dbf0b03097f803d65cb3156b8897d900b631aa74c00125f63d74b9a97ad555121e560fcf5790c0ffdd821b8a78e613aa10ad1d0de087767018c05b3601f1c6870ea9d3b75a26835ede977937f0af2a76299631cf415ce992811de980dafc3a99992cc1883b55395307dbe2528c2462a8bcfa3fbac65a629c63581b59dc6b568b889d01a62a5c3d3114f4bdfb4bd4af35f5d4ce1abe58aa825d8b1b8078442f333f2573ae41443325fc30ba8a114abbbed370a338cf004cdf4274a08d6855b058f3db3cf2228eaf44c09960c9d2efdd860beb2f74d8de074bde7f35da33c90297d70fb11223ca0df244505fed98d755fc47a07173235973131fa14e7af69aefb2349cc4874cafde8cb4ea90e62602834703ff89b1c6180112f782b62706c42e3beca7b361c9c9df3a6d580818c7ab71e0a0c54a70a9d80ee3d58f4f592fc8bf89b00da1e63bff24160f362b0e47eef460cab0be71b3bb6def6cc7a59b6c957f4f3de7c7f44d637065d76a48742ff1a9025d3b5b8c6ac1b60b4f444a36bcb718436775c95aa073defb911a687e1c33c40e750c09fa2cff70f1b1e2732348ad9b0881dead2e4307c12a8f823ba7694ad68a460b303a07e6741e7b3eb1d541b5a26166e953a37e0b58e0f10602ec59bb14a6daacc753f9b2b687d3d58e1569e5b34f5980d0272be297b023b52fa147813387b87afb7e44902924a549e59a35f2405dd5b4b9383a8447fc772005ed734d86cfcefc75eb50d1c91e1aab6327b2b94db0b3e341ed18dae77f219753ff25f6be29195d308d79bf93e1e28cf61d1e5f3a1820dc5246ce6c7e2a0ab3211f06fd915e3a6157fded5fbffe312bcb160515a8d0617ae14669b781ca9272232e2335962570e85c98057369adea9113c3497513c7685cfab32d2bc1838d6adeb32cc05138e07473a9e226f3f7cbec506a7fd2bac2b848c36420a05e5f992b1a73c26323b49ec39dee8b3caa52387913069393d47fa707936b9f31398bfa6d814df9a45e5f6ba69419fde097bc491c6fef47b046ad43ec42f1a036f3db7c91d0c9ea192bb914179b9e7fd664f53b3f45a7f576c462ad2c293cb277b625556fc3f6d4e1b123ce78fd784877538a7127ad6e4323a67a9b0beea879f02689a77b654607903f49abe3681acb1016c5ee677187c8289e8528da6f545777b1d842327a9ef4645b71b8925f7590317f8dcb492e27b9e6bfd5fb0ef894adbbdc64d8c201f128885caccfeb2cb76e7ada795d58a929e2517182dd244a2651d4adc705f2a9db6ebb55b48cb2dd948b2c1fa712dcb3fe8bec4", 0x1000, 0x8}], 0x2001400, &(0x7f0000001240)={[{@noquota='noquota'}, {@noheap='noheap'}], [{@permit_directio='permit_directio'}, {@euid_gt={'euid>', r3}}]}) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:58 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) 21:50:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:50:59 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) 21:50:59 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:50:59 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:01 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x181080, 0x96) 21:51:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 21:51:01 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:01 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:01 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:01 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 250.670812] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:51:01 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:01 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:02 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:02 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) [ 250.799315] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:51:02 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e24, 0x9b, @mcast2, 0x6}}, [0x9, 0x1, 0x5, 0x9, 0x7fffffff, 0x93d1, 0x2b0, 0x4, 0xffffffffffffffff, 0x21649868, 0x9, 0x2, 0x3f, 0x5, 0x6]}, &(0x7f0000000000)=0x100) 21:51:02 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:02 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:02 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:02 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) 21:51:02 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:02 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) 21:51:02 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:02 executing program 4: r0 = fanotify_init(0x40, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xd0200, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10c02, 0x0) fanotify_mark(r0, 0x43, 0x1000, r2, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000140)=0x10001, 0x4) r7 = getpgrp(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)='fuse\x00', 0x190000, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1f}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/null\x00'}}, {@fowner_eq={'fowner'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_type={'subj_type'}}, {@euid_gt={'euid>'}}, {@fowner_lt={'fowner<', r8}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) ptrace$cont(0x1f, r7, 0x1, 0x332) 21:51:02 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:02 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:02 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:04 executing program 3: syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="706f646973636172642c00ee582a533234a50a1b0abf3cfe5c9f728542452eb7c8677761bbe6c33ea45116814c9e4316976f01a04fba4f634c0cb6b46df62606fa8da20d7dc4ae95a8441a1dbfa18fbfbdb28f57a65a2c68f7da479b20333224258d19f9ce2b3eaa98494b1877fa70354cdbc24628a60fe8c19e625e396f67c4b420ba80635d7bdd33679d7eed030af7f3c48eeb7410dd37a6e720b7734f28a19e080000005a67db499a4d"]) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./bus\x00', 0x200, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)="5bdffb519777521ad87b145dea640f0e48766e6aee2dbf10a7ded66212336863154173505ac7753280d222c6b83916854908403f71967da7127625fe86b3077fa6f2590df3bcadf88ca8c0a93fd52c04a8b1e18c918fbb047002458a3e470ac571227dca09134c2213671ca89f9e83df6add126917530a67ec270ea497676d9e7104be9c4aa7649109001c", 0x8b, 0xff}, {&(0x7f0000000140)="f20a08a9ad00db1c3d5e5c690540c1fb83aa8d37690eef99c0109561a5a43ebcaec1d4a84729e80480f49046e1ef90cefae0234a4f074bd243e9159224d4a6cf9bc9f77134a08febd4ebb998d12c04426b81c040e8ea5b5b12a0ed8b9e39ee7c10e465ad82a58eee36b81c49825271bfa5eddde77046cb207104f60d", 0x7c, 0x366}, {&(0x7f00000001c0)="5afc10b5093396daa7d8a42c74b9802014", 0x11, 0x4}, {&(0x7f0000000200)="5553eba0ad6cece913c2a4c2b5da16100635bb760051e5d7a53f02f6f0bf48c4fff7af85773e3a0661a7a6a6257fb79c0b60e3fdd6e5d7339610b1baa95f1b6e62ea192525880aa23fa03015d72af1e4b3f79c51bbb418ab11964499d0071627591e154d9cfe4f3f82c8355a91bd86382290ff7cf35a3653f52093b87be08d2ce9b042c861a9c18e06499cd80872153786b95a19be335836b232e03dbbddd2020fa35780aaf04802d2c1baf091aa67ae6744f4b3e224447942f4091fc72af8fbcabb2e21dc080b15c4a40ed39a5eb86979d63ad5857915a850887f9a874f28f0fcf656ea25351edcee3c185a00a8", 0xee, 0x1}], 0x40000, &(0x7f0000000340)='\x00') r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000500)) 21:51:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:04 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:04 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100020000000000007000000000000009f5fd62bf091c55030682e6385124de4dd58164c2c718a6c51ba390e98d264c5b286f2fb34361e98c3ed75d650452f0ccde02f3cee7d2e5a6a69601162cfc10f1cc2e6278884f55b793a33f0281d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e0500000000000000000f0008000000"], 0x3c}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e1d, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x1c) r2 = dup(r1) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x200002) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newtclass={0x70, 0x28, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x7, 0x4}, {0x9, 0xd}, {0xd, 0xb}}, [@tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0xfe}}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6, 0x5, {0x6, 0x3}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @TCA_RATE={0x6, 0x5, {0x1, 0xff}}, @TCA_RATE={0x6, 0x5, {0x3, 0x20}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x20000090) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x6000) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_SET_OP_VERSION(r8, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) fanotify_mark(r0, 0x9, 0x8000028, r7, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x220301, 0x0) 21:51:04 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x8000000) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0000090000000100", @ANYRES16=0x0, @ANYBLOB="66d8851a5cd4a81331f9597ab565fa92d91469ee5538536b24be5bcb36ac8ced5f7b4f75df51e39c9ef7de813891567eea0115f28a675416d00f03bf9cb8753be5be03000000040000feff00001958cf51cbd905e84db7faee584781f3dbcad3be4b96ec040fc8ce670955014622c95d32a2e9e9b111c7dd2c25fa35232bd900a02aa89846ad8fad0702000f64f2bdc2cab363edc429be31b423689ea24dc42e27689160ea638c0a2b48eae3f65cc65ffbc4a203010001df5a01907dd8731678e25f0859637b86e1c57e02f3d1e22c9174d61619c7e54f0958271517015efb00"/239], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44000000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) finit_module(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x4c8e, 0x0, 0x10001, 0x401}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000003c0)={0x3ff, r4, 0x2, 0x9}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@mcast2, @local, @remote, 0x9, 0x0, 0x0, 0x0, 0x100000001}) 21:51:04 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r3, 0x0) 21:51:04 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x0, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 253.213223] jfs: Unrecognized mount option "podiscard" or missing value 21:51:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:04 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) sendmsg$nl_generic(r2, &(0x7f00000011c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001180)={&(0x7f00000000c0)={0x1094, 0x3f, 0x4, 0x70bd2a, 0x25dfdbff, {0x1d}, [@generic="58154c5323540fd5fadb8bd6ca86c43479ed881ba58db2e869f422762f6c8270ee95fb0d09d544e0f7ecba59cd4c8faace98890efb879963eb0d0c89908f25c97d217bbf30389e539c61e6f8cb99d72e9f9e72fbba428ced72", @nested={0x1022, 0x95, 0x0, 0x1, [@typed={0x4, 0x51}, @generic="d9080a53e6ef9fe76497372f2cc55b8d27c1651100ee97a4095db3d940bfb4efcbc8c7cfcee6ba9ac68f7afb7b882f8734905ad0e52a4a4a8aac4cc7e4bd3a068b3ffadf6677510b93348f22b7e810286271110a4c5d450b40b2e115496119405d7296f875eef9317bf0d9341ed6df078e6f60ddec939754b6d10971908a0be6fc24e30f367b864e098086187951666f174e827f7aa1f9316d44113e841c2363209df1cfa5d505a4602c65f5e9b6ad7fbe8e1a541918f83ffbea23d443166516be4d62911ee842dd51b2934f1e48a7c240ed8112961062964989f4d32544c77379adadac1fa0da07487e819f3265c502fae7cec101c7ad4b6a3f11a68cd01288222b2ed6a11faadd17b98e208b141eb2128c9b365248aa1eef5a4c5e3df2f517a3921f234ead59e16cf46c0d23b2809148570e080f1085b99775c1929d8c649c33c4e56c94e47dfe1ae69ec8b29c213408c5881e18664cd6c1feb4051e9ff71a22a253d0a864adb8736b0055a4b0ddf8daafd7d0115b6b8bca8e21fe036cb8f99c1f5f98c72f56adf60fab581b7f43d3f9af46a4ebed049251d125023e661d50fafa1576c4b4e2bece40ee8fed9dac1b8d23830ce27fd922f6aafd9948bc64b66c8c8fb4ae92ef5b4ae065f548df17475c25837bf245e3027b0edb0bb242f0f5c376e755ecf06877e39dad48e3fb3ea3fe507733715419c79063240e511bcfb92471163b4471b642477748e7eb6cc8ff427bf87a664ced426626b415baeeff2cbf9c1d2b5b1cc6cb9aae8a85fc918f56fe9b5eb9fa7d4cf85368aeaf9a1124c6f5e542c1f8dea648506a4553dfd49d00b5de521498793f4bd652cd74272177fb3d12196f0eb84db16df92ee0ca792d1fdc88b454bf4009b6152744401558a0a8c1a27ea5b6cbf6311a44899d8632f4ed89f7f045c3117ae15943d790165586cf12f48fac1b3cf897c7e0f4ddeb4e8f7fc10c0461d30abf2270af5538f007de0a8e241bf8fbdbb05413cfdf1c7027c3f325cd6a7c4746e7a52c5451f67f54c6136b3f34b9f67894ec830226555c19b2084345f562f7e522d5bcf4db3165065f5f40f01f1c0976f97af4f5590dc5fe9a8d483fc52f533cb1b12d6b4c8bfe5183864ca50d1662a8293ff4f975d35d62b1401a40afb43bbdb30f558f81b0cac3050803ab477e59d5849477d507e11460141faec3a74489a62a11886211d123f15cc02be4b5f334435656056473598945d48a88d9496cb8b9d73c0bba576bd3bf90d1b1fcab0201182175ab823568f296eae8ffcfaa8eb63c858da7dcd62629eace27b26e638429411094c7f80c892c378a8e959a13a8126813b9957ce5127de369b22215dcadc680c2338d7005fae9cd00b9b966f42d5466667be234cde28828206012856631ac9ef3ddb4d8ad6c75c327c0c3b1e320a6fa0be6bea80565bc7969ac0259bbba16d9a3f016aa83c9cf1222ec82c3fd019be299ef24f18fa1c929b5061ad8f374c24297fc919360956b1598dfabd020005c46aba54ed00527154e5875b601969ba5a43596ac02d865ab096704587bdfb8d2739c15f79be358fce31a3890c4ffebb63fe97188d049fc3eecf09e3c245e1b402285bd7dba7a2d4889729326a604a4887e8571ea953f54fd62168e6c10b5a67f4d1075de5931cf7a175ddfcd4291a36c5c85d6f7ec2fb5fbc6eb84060483fcfd688ce6e7956c33aba433c7a1ae0a2260601980b2c35db08caa02453ad6699beecf37d85ad2b01a528976c15c380cabf94a9881bf6bd154147d16aa5703ca294326804d208b68c3c2fb9239b4535eff5c9e91d3c6b286f1b44bf82ab807ba8fc4d6fc149f6ce374d0ae1cb0109ebcf8dd4c36acbe030dffc98d1cdbd384553bbaa9e8c450e389e0e93128031fe08a1679f1332ea875256140c8569cbaac648d80c77af18a88343d6c0a68a7f47897e82fcbed910b50a9a8579671627856f4522767f116dcd55c474dc1723d444a3bc1c469617ab7f28dd890fac98cd4d55a3f623b8eda006c450918026b1a3ab48e0e7b04e2884ae53a462f8e370ba375871a49976d0d3808bd53a757871768bcf8b83f54bf924b5aeef6797f2ebba0ea1bc2db379c243b0a2f30701d7bb442e6d86bb40f45e25a8f3ba3b03d71769106c6c2e77fd83f5d9692fa3fe3a5c819bb87f36a53bb47452c1595fb4c8a27d4c8fb70676f58274facc503d41dfe1a4095b5800f860a8984a566cc41d068d51605cc115f43c719e18ce59628eaed2f6039b601daae879c9cfd50ffa311f1ecb40300301184d7f1d7addae2daaa7459f576667a6723b8909c0e51034f8ef6eb6bf27a33cac9bb11839af273d20d9c8b3a6ccab795bf6383a93d6ac85ce5a11e0e644a97076f0faf4abc19a326e86f7f8e6b7000e497d23bdcd8d1f1127f07c495196d6181181ad9232e3e36294ac7c8d0a2603d5a3208f6de8204fc3f98f6c33bc6d838dac5123c4cc588377feb135461a58fa34160a987ba7a5e2c9386ace8c5f78d58b9c584233c8b5fb5bb0d1c3fb822a9331e6c55cf2b8c4b8dc12a67abcd9cb7855cf73aa2ddb260c0392e142bd6dfea5cd081f00aeaac5c52add76339f0a930a350475e645c35bfb955b792c40e22b0c55cf8c48785b2e0fa133e9444322b63f9285afba82805c012fa364ba64012035dcfa3579ea45d9f8e2ed3d52d61b0052a51633757fc7f8222b26b3f078a28ea578001757a15919abb00efe8701090a884617e83b467331d54f985e8c1fe987bc3883b9db724701d5a6b7d84292bf2f8f0c75e895dc311163dfb7b27fc3d2d019d2d6faa252acdd796cd9aac3f1ec4f587a54b48e5cc3bca52beb1d63a0d76889ca23b3fc92fd99d19314878e829bce5f1dfd03aa9f30084772ffea1e69c5306095d9b4dcf0976d28f44f219c0b4403cf3ca8c7a8dd8e9dff3e54841d068c554f6da1c8985fdcca8d94067e9b415f1a1c5936da52b141addcc6f298ba61fc915e4b29529b9f497d970f6c62e23cad4e498443437211d17ad1fddb807ad00ba1fce4de3a241d53e9abb5e845e1f6e3b836bcd28caa74a6a6074ac2cee15c3163015b15bedbcfd634bc4f21a41560d56394a9b481b5606fa27c2a5ee1f49a9c6918233e81a20b1b732c165eb729dc5fec98c48602d7465ff52f804dfd779a0926d601480ee256b151565ccf26693eeb761cc66e8802dbf1c40a9a46a26e7ace97c8b4609cff223360326375fcfe49f570e8f0cb1eb8a86497cc401a0c806539abcc989b20b1782c5f197f736c336ff0ab48821777571fe47adfbd90bbbe963147e9625d383580fdde61e8bdc0c7d9740fe2ebbec58d64b860327c554bc4b59a595e3263df460a6734670531c11509dad21ceaa37b86645544d957e1305e645740803059a0463ae69a56f4a4564d44ab73f7cc5878680f435fed4ea72b034fe589854ecbd32b554a7bc0e4b1065debef3ba815c10c049f2bd1ca17c84de4f78bd1c954260cfa009e7f53b013a3351750dbfb9dd2e90432672c92df8b091b2b0c85b992fa0fed1d2048e80ccd90d3929a6bcbec34bd8eba5ee37c7d10bfaf1bbd80ee1cedc6295be5ad840998cda3677546ddd09cabd3626418afcac2020ce7c1a1b97cba9680ffaa4a3e74286caf4f84c8a8427120fcf289803ed121e32006401a7e1f7cc9ca03ed5de7b96864bd9ae589c23e26eb94f94da2fa4d0611719f31fdda16afbb688afe99f34703d3ce6073e9775b361e6e8602beb766ff402aea4a4b67f69f707c2dc17e4928797d3b9278268d3907f27dc4d8d5c8bb88b15cd9a9ead1a984f0c834c9c0e3f3cd427c526a01e2cc192e947cf31742c38d7b685a8d4d86d1686c9b5e1cb2e1267aaa8a9245d5561ca7a82ecb7b707d2f408e8330c94db0c9c80706581c12e28b256d0ffee343328c1fa47493c33783aadbaefd0505abc6e1ab108d54ef0b22ae113620747f522aa29e9326990e61d7e2eb8d684fc09d7a0c524eb6eed5802f0e71ebee6cc45a763f7f81ece0f4d9da8c719006a8666ac9e0415387ae43efed0e079b120b7c5cd0dca78f95cbd7e7f82e5bc6df8c22ae3e22cb261dc86970066039f46b67101afe95255853cd12cada1d438438f80c4072027bf7869ae52c2e2ad322b02b8592dd7f6df68050a8a12bd9d428036cea5198da714d837b933ace867c409ad0d99cd6906f125580a50c4d393f81f816bbb834469b6f290ba16a1c74949285432caa282a4cfec0e092f60ac256d91ee1e2d615afbcedd30555d26521859dd32ea4c11a0932201649b8095189b628bce58868820e6f3af9bf1f941c34b1399aec40adb197edafbfa926a922eafc063dac5648a650af8893c5185211eb8610a4b91bcc2b5cf566711e1b786faa079d16fae28ded703f6c9f0d29dce6982d5522a11432570eadc00dd681c05d0dcdb6a6df9c6a69be92c0db8b695bf180fbff3e54c3007edade9e9871d1194ad87246ec2d18d997a93bb6580e07414ef289e2d3cdc0b482f33368fa101b13fd501df328f03603b24a4927fa7dbe805a943e91c2e8f6ac8fcfc60646c11e8d87c4a7fddfccceb3a3764bc79d541aa843410cfdf27c0023037a64f9e53bba68d11bb4bf8ccf9e8490c7aac91c926edc1e843f927b8718600f2da23aa2bbeb1e8dede2e2677d19866a9f0a0a64d00a9bfd1ecc328b16f77b24ab3d03b7fcd6526799b029941829d77f2a04890dcc6c07cfad8576a88381bc555df8ce541f359581627a09416e06cc85f3640bbe9d20fdf38517078bfa3e2519fd14b4006234bd87b2371a6a285cdb13f22f2b14ece1b46e7e43ee2b2621c70d0841c969e9ed314eed1e544efee24d1cd119858d7e020017bcc460a3a0878f09072b18974cd7d1ddc092909b3a288aa4d446bb173e00081204fb300ea54d06d059c9def3c265a6bea66b1e1df59734cf5af5e3dea03124fdc1c90354ffe7bd48c8deaf94a01ef4c596d545f5febc82358f61eb94da57e883a43e74db12526c03febe2b29b5438ab5f2bc430f55d8a14a706b25a645f6a9a50a2e7db34109f016c9b15f8b19ec57d53ca0c44936df2bc1b01a560f6966f2c6fc3c356cb0b241f1cc18c579a0c266da267694688b59a76c023bdbc3a9e1aab706f04d37f62f10d5c8237a4576a67287a9bdc3fd1452c03389381e731ff650e238fbc1f6aad61e6301a1ded44b86049f5a84718a816ed817ac90d59e723c0f2cc50db31d5abb1daa12379a9398e661ba2f59db5b963e64ff4873ca25c129ce7a0b15c531bf6c7f9942945481990e5d15efbba20fab1fb6c5732aa56a5d2e5737aaa59972d0f6060fade98e55bfc97c0d6018a5207dc97f66848f26adabf16df75f89b903b6b34f7568e85c0bbfee553891a76765111614a64d26b898d845ae2ef4848f3bf5f258710086b1e6c4c37e7e4cf80e4a71f4ad6662915eb395b22fa8e23a93305969e29626ba0f91c9c2380e8babc8f4fb4553199c853567d88ce0fb19b8e22b70eb68c50e4cee87aec86f8899e967ca417c89bfdfd2985a5002a39143ec38eae48f877b608ce01b49625dfa92628fda10824538678aafab305355a224c12d051c3dc426107ae4e4c417bd6196de5f21142741110e1df637b496e9e6c126d5d589cb5862140c742c6a7ea180a1158ffd8e8a8071b87db931635d6cdb59cde6c831621cbf073c848f479e6d4455fef498652e02d72923770c67bfd138c1c0cc55a80cd286819d2673858ddf2e89e014e33c415813cc23ff9a0bb8005a23c1a61ca227e66e702c1a8afe8ef4548a129274c", @generic="366f4555227f9b13047405cfe223f4d764512360ed29a87c67e3"]}]}, 0x1094}, 0x1, 0x0, 0x0, 0x4004840}, 0x80) 21:51:04 executing program 1 (fault-call:5 fault-nth:0): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 253.432966] FAULT_INJECTION: forcing a failure. [ 253.432966] name failslab, interval 1, probability 0, space 0, times 0 [ 253.456389] jfs: Unrecognized mount option "podiscard" or missing value [ 253.473030] CPU: 0 PID: 12217 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 253.480933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.490295] Call Trace: [ 253.492920] dump_stack+0x1b2/0x283 [ 253.496562] should_fail.cold+0x10a/0x154 [ 253.500716] should_failslab+0xd6/0x130 [ 253.504722] kmem_cache_alloc+0x28e/0x3c0 [ 253.508875] fanotify_add_new_mark.part.0+0x27/0x90 [ 253.513907] SyS_fanotify_mark+0xb1d/0xd20 [ 253.518144] ? SyS_fanotify_init+0x600/0x600 [ 253.522564] ? SyS_read+0x210/0x210 [ 253.526197] ? SyS_clock_settime+0x1a0/0x1a0 [ 253.530633] ? do_syscall_64+0x4c/0x640 [ 253.534632] ? SyS_fanotify_init+0x600/0x600 [ 253.539040] do_syscall_64+0x1d5/0x640 [ 253.542938] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.548121] RIP: 0033:0x45cb29 [ 253.551307] RSP: 002b:00007f671fbc9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012d [ 253.559009] RAX: ffffffffffffffda RBX: 00000000004dc4a0 RCX: 000000000045cb29 [ 253.566282] RDX: 0000000048000020 RSI: 0000000000000009 RDI: 0000000000000005 [ 253.573547] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 21:51:04 executing program 0: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:04 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x10000, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x1) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = dup2(r5, r3) fanotify_mark(r6, 0x9, 0x48000020, r2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r8, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000001}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x10001]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x350, 0x2]}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004001}, 0x40080) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) 21:51:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x800) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="ffffffff00000000000000", @ANYRES64, @ANYRESDEC], 0xfffffd2d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4202, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x50, 0x2, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9f}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40085) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x53240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000016c0)=ANY=[@ANYBLOB="0300000000000000bc790fc84acff10e000000000000000000000000000000000000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="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"]) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 253.580839] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000007 [ 253.588105] R13: 00000000000000b8 R14: 00000000004c37ac R15: 00007f671fbca6d4 21:51:04 executing program 0: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 253.712452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=12242 comm=syz-executor.4 [ 253.839528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=12242 comm=syz-executor.4 21:51:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8055}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:51:05 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) 21:51:05 executing program 0: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:05 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0x10000, 0x2, 0x3, 0x9, 0x7, [{0x1, 0xfffffffffffffff8, 0x81, [], 0xc80}, {0x0, 0xffffffff, 0x0, [], 0x4}, {0x4, 0x2a, 0x597a, [], 0x2800}, {0x3, 0x80000001, 0x80000001, [], 0x3000}, {0x178a55e2, 0x3, 0x3f, [], 0x30b}, {0x7ff, 0x3, 0xfcf, [], 0x484}, {0x3ff, 0x8, 0x20, [], 0x600}]}) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000240)=0x4) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:05 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:05 executing program 1 (fault-call:5 fault-nth:1): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:05 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(0x0, 0x0) [ 254.129325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:05 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(0x0, 0x0) 21:51:05 executing program 4: r0 = fanotify_init(0x0, 0x8000) r1 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000180)={0x33, @rand_addr=0x64010100, 0x4e23, 0x1, 'ovf\x00', 0x90e8c5b0ebfa9f06, 0x1, 0x72}, 0x2c) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x2) 21:51:05 executing program 1: r0 = fanotify_init(0x20, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 254.244100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x800) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="ffffffff00000000000000", @ANYRES64, @ANYRESDEC], 0xfffffd2d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4202, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x50, 0x2, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9f}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40085) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x53240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000016c0)=ANY=[@ANYBLOB="0300000000000000bc790fc84acff10e000000000000000000000000000000000000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000003e8a81b23a54cc470520fa4a6c04bc4058a882624092cf92d1444637bc6318658f9c384a57356fa3a5537d0cc0316b41f57c33a1dc29692207a9ec825ddb536e911bc95fe26c8bff186af6d5dd35085b11a478bf831ea897a6c0823110d997da947bf10aa1eec8bca2c1a0637296e1828bbb81a4ab806d98346c389f14097dfd3b8f73bf463c755dd410377ee1959149d91fc9d85bf53b8a2e53b814e70da9b5796db877a188d43b4f953581b525bde553eb61c84aaf947dfc9c061c1837fd95d5cd1dc4146c8e1022ea0a01c6df10fd49a9262b7aa5e049539a4731fad483d142345c87e0712ae5825c3d04eaa08d31a0482f0ee686c10bf094f4defbba7418e3efebde0803eb2b7498b85a798ad8ab30b1b06303ce25b4149765c0b5de8e884ff26e96898450abf3a913d7c4df"]) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:51:05 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e31, 0x40, @private2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000040)={0xa, 0x4e22, 0x8000, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x54) r2 = gettid() syz_open_procfs(r2, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() syz_open_procfs(0x0, 0xfffffffffffffffe) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "e5ffff0300", '\x00', '\x00', "00f45000000b00"}, 0x28) 21:51:05 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(0x0, 0x0) 21:51:05 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="d782c8b5bd8d452926e4ddfc46c2959ea795d0f0b5e3597d07521ab21d73281b941d0760", 0x24, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) umount2(&(0x7f0000000300)='./file0\x00', 0x0) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="aab1", 0x2, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r5) keyctl$link(0x8, r2, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000480)={0x7fffffff, 0x10001, 0x6}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r6 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8c4) fanotify_mark(r6, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:05 executing program 4: r0 = fanotify_init(0x4, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x2) 21:51:05 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) [ 254.584287] encrypted_key: insufficient parameters specified 21:51:05 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "4ab7e25a40fb16704f880da60ab67fff677112d7bfa07d3e090891112c96b4b1f24001cdc7a4fb2f92d4beb644ca71f7f33dd940bdccf663035ee2eed7a89945d5c53e13d0fbe79d792d7923cf12f0a123f3fbe759877fb0f458bebc97375742dcb3719b96ea112d7fb88c23497713c8b08ac2fbf7c908c11391cad0943bbb77a8ab915efcd465c282f823b19b5962a8c793c74981f606bc18cf57895a7a1376e99f0e58b808c3575127e210785e4d0fd91dd1694277747360463aa17b498892a59b5ba250fb11c061a839cfb51532398515444cdde725cb3f800c362354168755d3b0ef46441ed6ca271e9fb753b1"}, 0xfb) 21:51:05 executing program 0 (fault-call:3 fault-nth:0): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:05 executing program 2 (fault-call:5 fault-nth:0): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 254.655041] encrypted_key: insufficient parameters specified 21:51:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x4) recvmmsg(r1, &(0x7f0000000400)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0xa}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x1000}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}, 0xfffffffd}], 0x4, 0x103, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="f20e98c9014742713ee1ca25ea70c127f8a0ce7fb7b9caa9ca0d99c6741eed1d475a0e8a9990e152174d441000b8f482be5f6eb1143ab1bf76", 0x39}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a39}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x1ffffe, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 254.868109] FAULT_INJECTION: forcing a failure. [ 254.868109] name failslab, interval 1, probability 0, space 0, times 0 21:51:06 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000080)="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") [ 254.960923] FAULT_INJECTION: forcing a failure. [ 254.960923] name failslab, interval 1, probability 0, space 0, times 0 [ 255.011418] CPU: 0 PID: 12329 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 255.019320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.028672] Call Trace: [ 255.031265] dump_stack+0x1b2/0x283 [ 255.034908] should_fail.cold+0x10a/0x154 [ 255.039065] should_failslab+0xd6/0x130 [ 255.043035] kmem_cache_alloc+0x28e/0x3c0 [ 255.047210] fanotify_add_new_mark.part.0+0x27/0x90 [ 255.052271] SyS_fanotify_mark+0xb1d/0xd20 [ 255.056570] ? SyS_fanotify_init+0x600/0x600 [ 255.060989] ? SyS_read+0x210/0x210 [ 255.064644] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.069047] ? do_syscall_64+0x4c/0x640 [ 255.073014] ? SyS_fanotify_init+0x600/0x600 [ 255.077507] do_syscall_64+0x1d5/0x640 [ 255.081399] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.086592] RIP: 0033:0x45cb29 [ 255.089775] RSP: 002b:00007fd0c2b02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012d [ 255.097479] RAX: ffffffffffffffda RBX: 00000000004dc4a0 RCX: 000000000045cb29 [ 255.104758] RDX: 0000000048000020 RSI: 0000000000000009 RDI: 0000000000000005 [ 255.112018] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.119274] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000007 [ 255.126533] R13: 00000000000000b8 R14: 00000000004c37ac R15: 00007fd0c2b036d4 [ 255.133835] CPU: 1 PID: 12328 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 255.141714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.151058] Call Trace: [ 255.153657] dump_stack+0x1b2/0x283 [ 255.157306] should_fail.cold+0x10a/0x154 [ 255.161456] should_failslab+0xd6/0x130 [ 255.165432] kmem_cache_alloc+0x28e/0x3c0 [ 255.169596] getname_flags+0xc8/0x550 [ 255.173397] ? vfs_write+0x319/0x4d0 [ 255.177114] SyS_mkdirat+0x83/0x220 [ 255.181177] ? SyS_mknod+0x30/0x30 [ 255.184740] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.189148] ? do_syscall_64+0x4c/0x640 [ 255.193125] ? SyS_mkdirat+0x220/0x220 [ 255.197019] do_syscall_64+0x1d5/0x640 [ 255.200913] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.206099] RIP: 0033:0x45cb29 [ 255.209288] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 255.216997] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 255.224278] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 255.231552] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.238833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 255.246127] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 [ 255.254238] audit: type=1804 audit(1593899466.292:45): pid=12342 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir621316287/syzkaller.deOfwm/180/bus" dev="sda1" ino=16317 res=1 [ 255.299754] audit: type=1804 audit(1593899466.452:46): pid=12339 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir621316287/syzkaller.deOfwm/180/bus" dev="sda1" ino=16317 res=1 21:51:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x800) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="ffffffff00000000000000", @ANYRES64, @ANYRESDEC], 0xfffffd2d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4202, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x50, 0x2, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9f}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40085) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x53240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000016c0)=ANY=[@ANYBLOB="0300000000000000bc790fc84acff10e000000000000000000000000000000000000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="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"]) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:51:06 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r6, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002355900238bdbd"]) socket$nl_audit(0x10, 0x3, 0x9) ioctl$VIDIOC_G_FMT(r6, 0xc0d05604, &(0x7f0000000080)={0x8, @vbi={0x81, 0x6, 0xbe, 0x34325842, [0x3, 0x8], [0x9, 0x8], 0x1}}) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:06 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x34000, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000140)={0x6, 0x3}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000b14080028bd7000fcdbdf2508005dfae71d02e897da010002000000080001000000000008003f0005000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0xce51ab1b0f2ae82d) 21:51:06 executing program 2 (fault-call:5 fault-nth:1): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:06 executing program 0 (fault-call:3 fault-nth:1): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:06 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/41) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) bind$can_raw(r6, &(0x7f00000000c0)={0x1d, r8}, 0x10) [ 255.735059] FAULT_INJECTION: forcing a failure. [ 255.735059] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.746885] CPU: 1 PID: 12359 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 255.754760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.764107] Call Trace: [ 255.766696] dump_stack+0x1b2/0x283 [ 255.770325] should_fail.cold+0x10a/0x154 [ 255.774472] __alloc_pages_nodemask+0x22b/0x2730 [ 255.779226] ? kstrtouint+0xe6/0x130 [ 255.782938] ? __lock_acquire+0x655/0x42a0 [ 255.787187] ? get_pid_task+0x91/0x130 [ 255.791081] ? check_preemption_disabled+0x35/0x240 [ 255.796109] ? lock_downgrade+0x6e0/0x6e0 [ 255.800254] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 255.805097] ? trace_hardirqs_on+0x10/0x10 [ 255.809330] ? proc_tid_io_accounting+0x20/0x20 [ 255.814015] ? __fdget_pos+0xa6/0xc0 [ 255.817724] ? fsnotify+0x897/0x1110 [ 255.821435] ? __vfs_write+0xec/0x630 [ 255.825231] ? proc_tid_io_accounting+0x20/0x20 [ 255.829908] cache_grow_begin+0x91/0x410 [ 255.833965] cache_alloc_refill+0x28c/0x360 [ 255.838289] kmem_cache_alloc+0x333/0x3c0 [ 255.842453] getname_flags+0xc8/0x550 [ 255.846249] ? vfs_write+0x319/0x4d0 [ 255.850017] SyS_mkdirat+0x83/0x220 [ 255.853638] ? SyS_mknod+0x30/0x30 [ 255.857176] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.861582] ? do_syscall_64+0x4c/0x640 [ 255.865555] ? SyS_mkdirat+0x220/0x220 [ 255.869437] do_syscall_64+0x1d5/0x640 [ 255.873325] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.878506] RIP: 0033:0x45cb29 [ 255.881686] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 255.889388] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 255.896653] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 255.903914] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.911174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 255.918463] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:07 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "4ab7e25a40fb16704f880da60ab67fff677112d7bfa07d3e090891112c96b4b1f24001cdc7a4fb2f92d4beb644ca71f7f33dd940bdccf663035ee2eed7a89945d5c53e13d0fbe79d792d7923cf12f0a123f3fbe759877fb0f458bebc97375742dcb3719b96ea112d7fb88c23497713c8b08ac2fbf7c908c11391cad0943bbb77a8ab915efcd465c282f823b19b5962a8c793c74981f606bc18cf57895a7a1376e99f0e58b808c3575127e210785e4d0fd91dd1694277747360463aa17b498892a59b5ba250fb11c061a839cfb51532398515444cdde725cb3f800c362354168755d3b0ef46441ed6ca271e9fb753b1"}, 0xfb) 21:51:07 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x101}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:07 executing program 4: r0 = fanotify_init(0x10, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 21:51:07 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', r3}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r5, 0x0) r6 = fanotify_init(0x8, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) 21:51:07 executing program 0 (fault-call:3 fault-nth:2): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 256.146391] FAULT_INJECTION: forcing a failure. [ 256.146391] name failslab, interval 1, probability 0, space 0, times 0 21:51:07 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000000c0)=0x100) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) signalfd(r5, &(0x7f0000000100)={[0xfffffffffffffff9]}, 0x8) signalfd4(r2, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 256.192767] CPU: 0 PID: 12382 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 256.200659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.210004] Call Trace: [ 256.212630] dump_stack+0x1b2/0x283 [ 256.216306] should_fail.cold+0x10a/0x154 [ 256.220474] should_failslab+0xd6/0x130 [ 256.224453] kmem_cache_alloc+0x28e/0x3c0 [ 256.228601] __d_alloc+0x2a/0x9b0 [ 256.232078] d_alloc+0x46/0x240 [ 256.235359] __lookup_hash+0x51/0x180 [ 256.239178] filename_create+0x156/0x3f0 [ 256.243260] ? kern_path_mountpoint+0x40/0x40 [ 256.247759] ? vfs_write+0x319/0x4d0 [ 256.251470] SyS_mkdirat+0x95/0x220 [ 256.255111] ? SyS_mknod+0x30/0x30 [ 256.258651] ? SyS_clock_settime+0x1a0/0x1a0 [ 256.263172] ? do_syscall_64+0x4c/0x640 [ 256.267141] ? SyS_mkdirat+0x220/0x220 [ 256.271029] do_syscall_64+0x1d5/0x640 [ 256.273050] QAT: Invalid ioctl [ 256.274920] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.283326] RIP: 0033:0x45cb29 [ 256.286511] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 256.294214] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 256.301480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 256.308742] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.316006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 256.323277] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x800) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="ffffffff00000000000000", @ANYRES64, @ANYRESDEC], 0xfffffd2d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4202, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x50, 0x2, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9f}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40085) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x53240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000016c0)=ANY=[@ANYBLOB="0300000000000000bc790fc84acff10e000000000000000000000000000000000000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="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"]) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:51:07 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x8000028, r3, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f00000000c0)={0x784, 0x10001, 0x7, 0x7ff, 0x2, 0x1}) 21:51:07 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x7fffffff, 0x1, 0x4, 0x800, 0x1, {0x77359400}, {0x5, 0x8, 0x81, 0x8, 0x3, 0x1, "edb03550"}, 0x4, 0x2, @offset=0x60c, 0x9, 0x0, r6}) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0xffff, 0x0, 0x4, 0x0, 0x7, {0x77359400}, {0x3, 0x1, 0xa6, 0x1, 0x4, 0x70, "bfbd56b4"}, 0x7fff, 0x3, @userptr=0x3, 0x0, 0x0, r7}) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r8, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r10, 0x8030ae7c, &(0x7f0000000000)) 21:51:07 executing program 0 (fault-call:3 fault-nth:3): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=@ipv4_delrule={0x1c, 0x21, 0x800, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 21:51:07 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000100)="fd758e89022e6d2fe72b0d573583f8acecdff6b52c774fbbd3ed7858ea243059c5648e6eabff7761ad21866e6e6335ce64e391eb5305df7535a8e6d47987d86e141ea036eac5d38ac485e9a927c486065ff84bef1f8407fdc2fc9f5a9713d0", 0x5f, 0x80000000}, {&(0x7f0000000180)="9086ad5f4768774fc8ca18888d0708542e3814276c130bcb16", 0x19, 0x8}, {&(0x7f00000008c0)="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", 0x159, 0x6}, {&(0x7f0000000280)="f772ec2623c518649faae5510931e9d1ba1221", 0x13, 0x3}, {&(0x7f00000002c0)="258043f24f0ff3a56b58f32f7a2c880892a00e805c73f3ac5e36838d7a412e3b0f6dc8aa9c46562b4baee49e0cc653fc56ef0d07b61708e9d1e2258a9e8f0a3d3d74676794c46487e32f75e5b048fc45b553ccc9a3b26b3a8f9d82b70c1491813537eced404ae0a028a4ae1b2b2bb23c0cc56adf11f92bf159a3a63185e72f3f6e613b326646fbbcd1d1b8fea78b0a38c832a5daa731cbb2fbc37eff35a5302d374e58b809c9e5", 0xa7, 0x7}, {&(0x7f0000000380)="51d443030bfdf904ac994ede5ba8d115619ce3d2fe64464045364f55d8d547c03c78c017a3e9333fda560b1c8ea1002d69ff81", 0x33, 0x80000000}], 0x1042821, &(0x7f00000001c0)={[{@ignore_local_fs='ignore_local_fs'}, {@barrier='barrier'}, {@noquota='noquota'}], [{@subj_user={'subj_user', 0x3d, '%%'}}]}) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4040, 0x74) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) syz_mount_image$nfs(&(0x7f0000000500)='nfs\x00', &(0x7f0000000540)='./file0\x00', 0xfea, 0x4, &(0x7f0000000800)=[{&(0x7f0000000580)="2001fb67ef9dde1b5978debae06e7e60254217", 0x13, 0x100000000}, {&(0x7f00000005c0)="28af80ba035ee7c7923af310e55ee31597730a9cebd7c476909161f0bb14d172e00109da205c1d4705af6e0fd4a3257cd84d39aa7b29a0ad75dcbcdcada886a6ba8f1514e8e913a07a659cf2bc978b886b11f4e2eff72ce1062a17a11b4886fcf7a2cf87ce61282620c14b72e5fe4e1b29bafe348b6c824dc1cec522dbe564fcff4e76c34fe609305c9c8d07181ea03653fb6765abedacc11bf00fa1ea36628358c352e072c8cc1099bbccf30673f6c40948", 0xb2, 0x3f}, {&(0x7f0000000680)="62689b916442057d370255a76da0c418ea0e4b80d0e6135c4843d94860f278f57165738a7a382cfe8b723951aa7553c0fb54c13ac6e939d781b8d5060f5e6289053e1f9142598b54d069562be889e86b832d0c70b870cfd501fef5adf6bb37a54b0414d9109ea006abaa6b3338693cf09873488e12a01b1176a2cbf9639d31fa1cf472afecd0d5a329b783dfb7b65fae9f01384616b1f7cd8a7b507dd7050249cc68a247d485b0c648aeb99ade4d41", 0xaf, 0x6}, {&(0x7f0000000740)="79d70674bca17307c1eaef20002a79cd66c6c39e6a7d7b78b22868c90d6a4b2b3fbcd8ff814c4f2c196e5ec017c52c408cc3990b8694dd8ccdebd320ea6b07b386fba0382ad196f52daa687d080d2915dd8c4ff61b4d4010222a8dbe106ca7c6dee84f35679be7b2d7146dc2e492410c5ed474ec2d0d873b498311ff0773b8e338aec797daa7593f14f980234b87", 0x8e, 0x8}], 0x2120074, &(0x7f0000000880)='gfs2\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000b00)={&(0x7f00000004c0), &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0], &(0x7f0000000ac0)=[0x0, 0x0, 0x0], 0x0, 0xa, 0x2, 0x3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r7, 0x4) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000bc0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r7, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r7, 0x4) 21:51:07 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) sendto$isdn(r3, &(0x7f0000000080)={0x6, 0x800, "9796c9fdba7c2f11baa72838b50854b670baaad436c022619bd05e47445f8642f50856311cfee4a48652bb44f0732a846be0e493f40a56bb7338731213204544f6a61f"}, 0x4b, 0x40001, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 256.669033] FAULT_INJECTION: forcing a failure. [ 256.669033] name failslab, interval 1, probability 0, space 0, times 0 [ 256.744551] CPU: 0 PID: 12406 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 256.752454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.761800] Call Trace: [ 256.764489] dump_stack+0x1b2/0x283 [ 256.768120] should_fail.cold+0x10a/0x154 [ 256.772297] should_failslab+0xd6/0x130 [ 256.776276] kmem_cache_alloc+0x28e/0x3c0 [ 256.780433] ? ext4_sync_fs+0x7e0/0x7e0 [ 256.784405] ext4_alloc_inode+0x19/0x610 [ 256.788475] ? ext4_sync_fs+0x7e0/0x7e0 [ 256.792448] alloc_inode+0x5d/0x170 [ 256.796077] new_inode_pseudo+0x14/0xe0 [ 256.800051] new_inode+0x1b/0x40 [ 256.803429] __ext4_new_inode+0x356/0x4e80 [ 256.807677] ? ext4_free_inode+0x14a0/0x14a0 [ 256.812078] ? avc_has_perm+0x1a4/0x320 [ 256.816046] ? __dquot_initialize+0x3f4/0x980 [ 256.820535] ? avc_has_perm_noaudit+0x2a0/0x2a0 [ 256.825204] ? inode_get_rsv_space.part.0+0x100/0x100 [ 256.830394] ? security_transition_sid+0xcb/0x120 [ 256.835227] ? security_transition_sid+0x9d/0x120 [ 256.840072] ext4_mkdir+0x2e4/0xb60 [ 256.843702] ? selinux_dentry_init_security+0x220/0x220 [ 256.849069] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 256.853738] ? security_inode_mkdir+0xcc/0x100 [ 256.858341] vfs_mkdir+0x3af/0x620 [ 256.861878] SyS_mkdirat+0x1b5/0x220 [ 256.865587] ? SyS_mknod+0x30/0x30 [ 256.869133] ? SyS_clock_settime+0x1a0/0x1a0 [ 256.873551] ? do_syscall_64+0x4c/0x640 [ 256.877522] ? SyS_mkdirat+0x220/0x220 [ 256.881493] do_syscall_64+0x1d5/0x640 [ 256.885385] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 256.890576] RIP: 0033:0x45cb29 [ 256.893755] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 256.901457] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 256.908716] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 256.915983] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.923245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 256.930511] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x20002, 0xe1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:08 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20000, 0x0) fanotify_mark(0xffffffffffffffff, 0x4d, 0x12, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r2}, 0x86, 0x8000, 0x8}) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000100)={0x10}) 21:51:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000000)="06", 0x1}], 0x1}}], 0x1, 0x0) setuid(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = geteuid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r8, r6) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="8802000000000000060000000000000005000000000000000000000000000000ff000000000000002c0b000000000000c654ffff990b00000000000000000000070000000000000009000000000000009900000000000000050000000000000005000000000000008000000007000000020000001f00000005000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="feffffff01000000000000000600000000000000060000000000000005000000060000007d7d2b2b7d00000006000000000000000000000000000000a6900000000000005294804e00000000040000000800000005000000000000007f0000000000000015ab000000000000e3000000000000000900000000000000d762f27800000000fc00000000000000ff0f000004000000f8ffffff", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="81700000030000000000000002000000000000030000000000000003000000ffff00002c2b21000000000000000000000000000100000000000000000000800000000053a7000000000000040000000300000002000000000000000000000008000000040000000000000006000000000000006900000000000000ff01000000000000932e00000300000001000000010001000100010000", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="f302000040000000000000000100000000000000060000000000000000000000050000000200000000000000030000000000000008000000000000000500000000000000030000000200000006000000000000000100000000000000090000000000000000000000000000007f0000000000000001000000000000001f00000000000000000200000000000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0500000001000000000000000400000000000000080000000000000004000000030000015d28295c000000000654fcc96abfa9de172303a26bbf5a5dc5c41667baf26d788fbbd798d621b935be1771be64ae742f29e505d8237304d04d5e2049c85308f7828f9189f479194ddc032ef9316f36b86086f182a94dc2f721577db894c76526b688f6e641280d2605477a6d8fb7ec7cd0c069cbe255dc9ec7a19534885275c1d4b9af57bee4dda5ede79fc247727a98296fcc00829aa4aaa4c1114408981ae481f3daf66f91d1b57f967fa9765e5a7cf2111bbe62621926aa5354cb766ec9820e5c2e310df5fd9d14112b3a7209c6880af6734c638e86e2727830bb788de6590100000000000000ca58e534a42b6ec1dd9264688478ddb64fd0a4104b29acb8194f3fbf5ce6d066e5d7762d0b08a14b931f1d0d6e06be3f492cca2057a47e405c3195ab364d4d5bcfa76f595bc5e9b692840451cd4e1a66ab39266539c0516ecc63e0e0bf127622301ddf903efc98456fba389d88175f372288f0f5e2286ea5720600ea43ed4734bd38c7c8df587dc10212a4f86f2ca10f4ecd07505064d31b517919ebeabd26805783dac71367e7592a46fcafa08f2c18fc7b37b2f87fab9bd50af3b3a39558f582b8806ee45f5ef4497b100f229e13d4b8a2fe28b8df2628e5f2ae11b3cc68273cb5778f5ad28e894c4e2431b4f8"], 0x288) 21:51:08 executing program 0 (fault-call:3 fault-nth:4): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 257.063874] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.109151] FAULT_INJECTION: forcing a failure. [ 257.109151] name failslab, interval 1, probability 0, space 0, times 0 [ 257.120902] CPU: 0 PID: 12446 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 257.128778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.138155] Call Trace: [ 257.140751] dump_stack+0x1b2/0x283 [ 257.144399] should_fail.cold+0x10a/0x154 [ 257.148552] should_failslab+0xd6/0x130 [ 257.152525] __kmalloc+0x6d/0x400 [ 257.155977] ? context_struct_to_string+0x323/0x610 [ 257.161011] context_struct_to_string+0x323/0x610 [ 257.165854] ? dump_masked_av_helper+0x90/0x90 [ 257.170440] ? sidtab_search_core+0x17f/0x2a0 [ 257.174941] security_sid_to_context_core+0x187/0x200 [ 257.180175] selinux_inode_init_security+0x45a/0x680 [ 257.185292] ? ext4_get_acl+0xcb/0x500 [ 257.189197] ? selinux_inode_create+0x30/0x30 [ 257.193694] ? ext4_get_acl+0xd0/0x500 [ 257.197614] security_inode_init_security+0x15f/0x320 [ 257.202805] ? ext4_init_acl+0x190/0x190 [ 257.206885] ? security_kernel_post_read_file+0xd0/0xd0 [ 257.212272] ? insert_inode_locked+0x39e/0x4b0 [ 257.213108] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.216856] __ext4_new_inode+0x35ed/0x4e80 [ 257.216918] ? ext4_free_inode+0x14a0/0x14a0 [ 257.234193] ? avc_has_perm+0x1a4/0x320 [ 257.238168] ? __dquot_initialize+0x3f4/0x980 [ 257.242669] ? avc_has_perm_noaudit+0x2a0/0x2a0 [ 257.247342] ? inode_get_rsv_space.part.0+0x100/0x100 [ 257.252566] ? security_transition_sid+0xcb/0x120 [ 257.257410] ? security_transition_sid+0x9d/0x120 [ 257.262258] ext4_mkdir+0x2e4/0xb60 [ 257.265894] ? selinux_dentry_init_security+0x220/0x220 [ 257.271262] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 257.275935] ? security_inode_mkdir+0xcc/0x100 [ 257.280529] vfs_mkdir+0x3af/0x620 [ 257.284070] SyS_mkdirat+0x1b5/0x220 [ 257.287791] ? SyS_mknod+0x30/0x30 [ 257.291331] ? SyS_clock_settime+0x1a0/0x1a0 [ 257.295738] ? do_syscall_64+0x4c/0x640 [ 257.299715] ? SyS_mkdirat+0x220/0x220 [ 257.303599] do_syscall_64+0x1d5/0x640 21:51:08 executing program 4: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000001c0)={r6, 0xfffffffffffffe01, 0x2}) fstat(r3, &(0x7f0000000080)) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, r3) r8 = fanotify_init(0x0, 0x400) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r8, 0x9, 0x48000020, r9, 0x0) fanotify_mark(r9, 0x9, 0x8000028, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 257.307492] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 257.312680] RIP: 0033:0x45cb29 [ 257.315862] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 257.323570] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 257.330836] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 257.338106] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.345371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 257.352691] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup, 0xffffffffffffffff, 0x84f7f5c7b4d013aa}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000140)=@raw=[@generic, @exit, @map_val, @generic={0x0, 0x0, 0x0, 0xfffc}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1006, &(0x7f0000000c40)=""/4102, 0x0, 0x0, [], r3, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000b23d0002000000001fb97fdfadc2000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r5, r4, 0x4, r4}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000001c80)='/dev/vcsa#\x00', 0x8, 0x220000) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xb, 0xd, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, [@jmp={0x5, 0x0, 0x3, 0x0, 0xa, 0xc, 0xffffffffffffffff}, @map_val={0x18, 0xc, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x1, 0x1, 0x0, r2}, @exit, @generic={0x1, 0xe, 0x7, 0x3, 0x10001}, @call={0x85, 0x0, 0x0, 0x4a}, @map_val={0x18, 0x8, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb0, &(0x7f00000003c0)=""/176, 0x41000, 0x0, [], r3, 0xa, r5, 0x8, &(0x7f0000000cc0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000d00)={0x0, 0x1, 0x2, 0x100}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='.eth1/+,em0\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000004122e25d30806", 0x0, 0x0, 0x0, 0x47, 0x0, &(0x7f0000000100)="4e19266d864a1fae324640b8347a546a00c5da465eabeab3d0d44cdab7bf1f2122ee264b908680cee7b547ffa95b5e7203e6bfcf07e3621e0a89159300af00001adbc6224203a0"}, 0x40) 21:51:08 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000500)={{0x6, 0x80}, {0x3, 0x68}, 0x36, 0x2, 0x40}) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xc, 0x5}, {0xa, 0x7}, {0x5, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r7 = msgget$private(0x0, 0x0) msgrcv(r7, &(0x7f0000000040), 0x8, 0x0, 0x0) msgctl$IPC_INFO(r7, 0x3, &(0x7f00000002c0)=""/244) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x3}, {0x0, 0x4}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe949}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:51:08 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x44002, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = accept4$ax25(r1, &(0x7f00000004c0)={{0x3, @null}, [@remote, @remote, @rose, @default, @remote, @default, @bcast]}, &(0x7f0000000540)=0x48, 0x80000) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) r7 = getgid() r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0xf6, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="126d4fa80479b9ef23216a9d29402d12e36445b9afb8b75718d7b2cf4b2674f3f0587248380697486ab6140f052a279c29578ed20927caf324b24cdecd976441f69e9ef5c89eb9049d83effb98ee76dac5", 0x51, 0x6}, {&(0x7f0000000140)="cd1782722650763a139ef02be2f1839ee0e111b6e9f16d9f9b8c7172ca05c3d7c02e71b83740611b2ed0b4465ed7ba1ce461677b32f3330166c8e25a3cb987b3156a2e5db4126257", 0x48, 0x5}], 0x830, &(0x7f0000000200)={[{@gid={'gid', 0x3d, r6}}, {@huge_within_size={'huge=within_size', 0x3d, '}'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x25, 0x6d, 0x33, 0x34, 0x30, 0x34, 0x65, 0x30]}}, {@size={'size', 0x3d, [0x37]}}, {@huge_advise={'huge=advise', 0x3d, ',+{'}}, {@gid={'gid', 0x3d, r7}}, {@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x31, 0x31, 0x74, 0x6d, 0x33, 0x33, 0x34, 0x30, 0x38]}}, {@mode={'mode', 0x3d, 0x4}}], [{@audit='audit'}, {@obj_user={'obj_user', 0x3d, '$\xc6'}}, {@euid_eq={'euid', 0x3d, r9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 21:51:08 executing program 0 (fault-call:3 fault-nth:5): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=@newtfilter={0x1f8, 0x2c, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xe, 0x2}, {0xa, 0xc}, {0xd, 0x7}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x178, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x64d3}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0x10, 0xc}}, @TCA_FLOW_ACT={0x14c, 0x9, 0x0, 0x1, [@m_gact={0x148, 0x6, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x2, 0x10000000, 0x8000}}]}, {0x102, 0x6, "3cffcbc93ac026f816dc60f2c3a7192250fb3e47e4e8572c3710e2e7773ea2b816f4588ed66e3e4361984c8209fe0f35085ddabebb5a2dbdc3e633cb1831edaeb5da92bff7f8656c3ca4329eae4af8e43ffe4af80809055ceff1a2db580b92ff483aee9cb8347a1674751c4e38694e99cac731b8c351a81f6ab2c0153658bb6f1dc808a7f8511ac0b480cc74c7fb9ccd245e24193696a0bab7d752aa6c4f71ea03b168b03d282f6121be655e35bd5fcae74ee919c5134593ac8bd4539ca9f7f5a9e1c950de5de894d24c17b93441f33493de3fffe403cdf3f7179213db5a7bff954a85af237d5c68a1dc304ccf3d610fcae36d86bda2094e3bf799fe9e3d"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0x1d}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0xfa70}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x9}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x3}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4008045}, 0x84) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:08 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b55c70da87"}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x120) fanotify_mark(r0, 0x9, 0x8000028, r3, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 257.524266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.549430] FAULT_INJECTION: forcing a failure. [ 257.549430] name failslab, interval 1, probability 0, space 0, times 0 [ 257.556074] [ 257.560850] CPU: 1 PID: 12471 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 257.570353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.574931] ********************************************************** [ 257.579698] Call Trace: [ 257.579717] dump_stack+0x1b2/0x283 [ 257.579737] should_fail.cold+0x10a/0x154 [ 257.579752] should_failslab+0xd6/0x130 [ 257.579769] __kmalloc+0x6d/0x400 [ 257.587340] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 257.588989] ? context_struct_to_string+0x323/0x610 [ 257.589004] context_struct_to_string+0x323/0x610 [ 257.589016] ? dump_masked_av_helper+0x90/0x90 [ 257.589026] ? sidtab_search_core+0x17f/0x2a0 [ 257.589040] security_sid_to_context_core+0x187/0x200 [ 257.589070] selinux_inode_init_security+0x45a/0x680 [ 257.589081] ? ext4_get_acl+0xcb/0x500 [ 257.595525] ** ** [ 257.596826] ? selinux_inode_create+0x30/0x30 [ 257.596838] ? ext4_get_acl+0xd0/0x500 [ 257.596854] security_inode_init_security+0x15f/0x320 [ 257.596864] ? ext4_init_acl+0x190/0x190 [ 257.596883] ? security_kernel_post_read_file+0xd0/0xd0 [ 257.603601] ** trace_printk() being used. Allocating extra memory. ** [ 257.604285] ? insert_inode_locked+0x39e/0x4b0 [ 257.604301] __ext4_new_inode+0x35ed/0x4e80 [ 257.604326] ? ext4_free_inode+0x14a0/0x14a0 [ 257.604337] ? avc_has_perm+0x1a4/0x320 [ 257.611371] ** ** [ 257.615982] ? __dquot_initialize+0x3f4/0x980 [ 257.615991] ? avc_has_perm_noaudit+0x2a0/0x2a0 [ 257.616006] ? inode_get_rsv_space.part.0+0x100/0x100 [ 257.616016] ? security_transition_sid+0xcb/0x120 [ 257.616026] ? security_transition_sid+0x9d/0x120 [ 257.616042] ext4_mkdir+0x2e4/0xb60 [ 257.624768] ** This means that this is a DEBUG kernel and it is ** [ 257.625435] ? selinux_dentry_init_security+0x220/0x220 [ 257.625451] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 257.625468] ? security_inode_mkdir+0xcc/0x100 [ 257.630977] ** unsafe for production use. ** [ 257.635132] vfs_mkdir+0x3af/0x620 [ 257.635147] SyS_mkdirat+0x1b5/0x220 [ 257.635159] ? SyS_mknod+0x30/0x30 [ 257.635170] ? SyS_clock_settime+0x1a0/0x1a0 [ 257.635181] ? do_syscall_64+0x4c/0x640 [ 257.635194] ? SyS_mkdirat+0x220/0x220 [ 257.640779] ** ** [ 257.644166] do_syscall_64+0x1d5/0x640 [ 257.644184] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 257.644193] RIP: 0033:0x45cb29 [ 257.644198] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 257.644209] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 257.644215] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 257.644220] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.644226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 257.644239] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 [ 257.651279] ** If you see this message and you are not debugging ** 21:51:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x50700, 0x48) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 257.871127] ** the kernel, report this immediately to your vendor! ** 21:51:09 executing program 0 (fault-call:3 fault-nth:6): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 257.901716] ** ** [ 257.925881] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 21:51:09 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x8000028, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 257.951598] ********************************************************** [ 257.965310] FAULT_INJECTION: forcing a failure. [ 257.965310] name failslab, interval 1, probability 0, space 0, times 0 [ 257.995897] CPU: 1 PID: 12494 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 258.003790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.013158] Call Trace: [ 258.015755] dump_stack+0x1b2/0x283 [ 258.019386] should_fail.cold+0x10a/0x154 [ 258.023538] should_failslab+0xd6/0x130 [ 258.027511] __kmalloc+0x2c1/0x400 [ 258.031048] ? ext4_find_extent+0x772/0x9f0 [ 258.035366] ext4_find_extent+0x772/0x9f0 [ 258.039580] ext4_ext_map_blocks+0x16f/0x4b30 [ 258.044080] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 258.049183] ? ext4_es_lookup_extent+0x321/0xac0 [ 258.053940] ? lock_acquire+0x170/0x3f0 [ 258.057912] ? lock_acquire+0x170/0x3f0 [ 258.061897] ? ext4_map_blocks+0x3c7/0x1600 [ 258.066225] ext4_map_blocks+0xc8f/0x1600 [ 258.070395] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 258.075847] ? ext4_issue_zeroout+0x150/0x150 [ 258.080338] ? __ext4_new_inode+0x278/0x4e80 [ 258.084752] ext4_getblk+0x98/0x3f0 [ 258.088435] ? ext4_iomap_begin+0x7f0/0x7f0 [ 258.092758] ? __dquot_initialize+0x3f4/0x980 [ 258.097257] ext4_bread+0x6c/0x1a0 [ 258.100798] ? ext4_getblk+0x3f0/0x3f0 [ 258.104675] ? inode_get_rsv_space.part.0+0x100/0x100 [ 258.109863] ? security_transition_sid+0xcb/0x120 [ 258.114734] ? security_transition_sid+0x9d/0x120 [ 258.119593] ext4_append+0x143/0x350 [ 258.123310] ext4_mkdir+0x4c9/0xb60 [ 258.126975] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 258.131660] ? security_inode_mkdir+0xcc/0x100 [ 258.136241] vfs_mkdir+0x3af/0x620 [ 258.139788] SyS_mkdirat+0x1b5/0x220 [ 258.143500] ? SyS_mknod+0x30/0x30 [ 258.147040] ? SyS_clock_settime+0x1a0/0x1a0 [ 258.151450] ? do_syscall_64+0x4c/0x640 [ 258.155429] ? SyS_mkdirat+0x220/0x220 [ 258.159315] do_syscall_64+0x1d5/0x640 [ 258.163206] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 258.168449] RIP: 0033:0x45cb29 [ 258.171638] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 258.179359] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 258.186686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 258.193980] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.201241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 258.208523] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) eventfd2(0x9, 0x800) getsockname$netrom(r4, &(0x7f0000000080)={{0x3, @null}, [@netrom, @bcast, @remote, @default, @bcast, @netrom, @netrom, @default]}, &(0x7f0000000000)=0x48) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) [ 258.322630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.338595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12505 comm=syz-executor.4 [ 258.407383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12515 comm=syz-executor.4 21:51:09 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000c11) getsockopt$sock_buf(r0, 0x1, 0x6, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 21:51:09 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x288201, 0x1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_mark(r1, 0x1, 0x21, r1, &(0x7f0000000080)='./file0\x00') r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = socket(0x28, 0x1, 0x478) sendmsg$key(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02070505070000002cbd701dd100002505001a00fe80000000bb0000ffff640101022700000400000000000000000000a61b27fd8532c8ac94f8d9a70af69725bdd0"], 0x38}}, 0x1) 21:51:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:09 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x1000000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x288, 0xfffffffffffffffd, 0xffffffff, 0x0, 0x0, 0xfffffff7, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x18ad809, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 21:51:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7ffff7ffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$hfs(0x0, &(0x7f0000000100)='./control\x00', 0x0, 0x7, &(0x7f00000007c0)=[{0x0, 0x0, 0x5}, {&(0x7f00000001c0)}, {0x0, 0x0, 0x5a}, {0x0, 0x0, 0x200}, {&(0x7f0000002340)="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", 0x75b, 0x7}, {0x0, 0x0, 0x8000000000002}, {0x0, 0x0, 0x100400000000000}], 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c646f6e745f61fe0d8e66d3970cb4657569643c", @ANYRESDEC=r2, @ANYBLOB="2c0000007479f9ffffff7d00"/22]) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={r5, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x4, 0x820e, 0x4, 0x200, 0x9, 0x7, 0x4, r5}, &(0x7f0000000140)=0x20) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:51:09 executing program 0 (fault-call:3 fault-nth:7): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000), 0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="128009000100766574680000000004000280525107ebb6e77dc2fc414b1fce0982ae909ec8c6e4e1e2071a0379ad4c1e639b556964c6da14dba485d49ff2362c2300"/75], 0x34}}, 0x0) r5 = fanotify_init(0x20, 0x80000) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, r4) ioctl$vim2m_VIDIOC_EXPBUF(r7, 0xc0405610, &(0x7f0000000040)={0x2, 0x20000000, 0x80, 0x80800, r2}) 21:51:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x880c3, 0x52a244ba12243987) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 258.717662] FAULT_INJECTION: forcing a failure. [ 258.717662] name failslab, interval 1, probability 0, space 0, times 0 [ 258.727661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:51:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x8600, 0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x3, 0x1, 0xd, 0xc5, 0x42, 0x6, 0xde}, r3}}, 0x120) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000080)=0x6) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 258.761555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.768992] CPU: 0 PID: 12546 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 258.778047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.787390] Call Trace: [ 258.789972] dump_stack+0x1b2/0x283 [ 258.793607] should_fail.cold+0x10a/0x154 [ 258.797763] should_failslab+0xd6/0x130 [ 258.801741] __kmalloc+0x2c1/0x400 [ 258.805274] ? ext4_find_extent+0x772/0x9f0 [ 258.809607] ext4_find_extent+0x772/0x9f0 [ 258.813762] ext4_ext_map_blocks+0x16f/0x4b30 [ 258.818261] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 258.823278] ? ext4_es_lookup_extent+0x321/0xac0 [ 258.828043] ? ext4_map_blocks+0x5c6/0x1600 [ 258.832397] ? lock_acquire+0x170/0x3f0 [ 258.836367] ? ext4_map_blocks+0x798/0x1600 [ 258.840710] ext4_map_blocks+0x7ea/0x1600 [ 258.844862] ? ext4_issue_zeroout+0x150/0x150 [ 258.849402] ? __ext4_new_inode+0x278/0x4e80 [ 258.853829] ext4_getblk+0x98/0x3f0 [ 258.857459] ? ext4_iomap_begin+0x7f0/0x7f0 [ 258.861784] ? __dquot_initialize+0x3f4/0x980 [ 258.866282] ext4_bread+0x6c/0x1a0 [ 258.869824] ? ext4_getblk+0x3f0/0x3f0 [ 258.873713] ? inode_get_rsv_space.part.0+0x100/0x100 [ 258.878904] ? security_transition_sid+0xcb/0x120 [ 258.883746] ? security_transition_sid+0x9d/0x120 [ 258.888619] ext4_append+0x143/0x350 [ 258.892347] ext4_mkdir+0x4c9/0xb60 [ 258.895979] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 258.900651] ? security_inode_mkdir+0xcc/0x100 [ 258.905260] vfs_mkdir+0x3af/0x620 [ 258.908803] SyS_mkdirat+0x1b5/0x220 [ 258.912518] ? SyS_mknod+0x30/0x30 [ 258.916057] ? SyS_clock_settime+0x1a0/0x1a0 [ 258.920504] ? do_syscall_64+0x4c/0x640 [ 258.924477] ? SyS_mkdirat+0x220/0x220 [ 258.928381] do_syscall_64+0x1d5/0x640 [ 258.932274] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 258.937459] RIP: 0033:0x45cb29 [ 258.940669] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 258.948379] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 258.955648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 258.962918] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.970183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 258.977448] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB="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", @ANYRESDEC=r7, @ANYBLOB=',smackfsfloor=,\x00']) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200040, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x20, r10, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r8, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x74, r10, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xa9}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x811}, 0x40840) 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) 21:51:10 executing program 0 (fault-call:3 fault-nth:8): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) [ 259.386262] FAULT_INJECTION: forcing a failure. [ 259.386262] name failslab, interval 1, probability 0, space 0, times 0 [ 259.432188] CPU: 1 PID: 12587 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 259.440104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.449494] Call Trace: [ 259.452103] dump_stack+0x1b2/0x283 [ 259.455748] should_fail.cold+0x10a/0x154 [ 259.459907] should_failslab+0xd6/0x130 [ 259.463880] __kmalloc+0x2c1/0x400 [ 259.467419] ? ext4_find_extent+0x772/0x9f0 [ 259.471741] ext4_find_extent+0x772/0x9f0 [ 259.475906] ext4_ext_map_blocks+0x16f/0x4b30 [ 259.480408] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 259.485447] ? ext4_es_lookup_extent+0x321/0xac0 [ 259.490205] ? ext4_map_blocks+0x5c6/0x1600 [ 259.494529] ? lock_acquire+0x170/0x3f0 [ 259.498538] ? ext4_map_blocks+0x798/0x1600 [ 259.502894] ext4_map_blocks+0x7ea/0x1600 [ 259.507046] ? ext4_issue_zeroout+0x150/0x150 [ 259.511564] ? __ext4_new_inode+0x278/0x4e80 [ 259.515978] ext4_getblk+0x98/0x3f0 [ 259.519625] ? ext4_iomap_begin+0x7f0/0x7f0 [ 259.523945] ? __dquot_initialize+0x3f4/0x980 [ 259.528444] ext4_bread+0x6c/0x1a0 [ 259.531985] ? ext4_getblk+0x3f0/0x3f0 [ 259.535867] ? inode_get_rsv_space.part.0+0x100/0x100 [ 259.541106] ? security_transition_sid+0xcb/0x120 [ 259.545973] ? security_transition_sid+0x9d/0x120 [ 259.550830] ext4_append+0x143/0x350 [ 259.554543] ext4_mkdir+0x4c9/0xb60 [ 259.558176] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 259.562843] ? security_inode_mkdir+0xcc/0x100 [ 259.567423] vfs_mkdir+0x3af/0x620 [ 259.570961] SyS_mkdirat+0x1b5/0x220 [ 259.574669] ? SyS_mknod+0x30/0x30 [ 259.578201] ? SyS_clock_settime+0x1a0/0x1a0 [ 259.582605] ? do_syscall_64+0x4c/0x640 [ 259.586576] ? SyS_mkdirat+0x220/0x220 [ 259.590463] do_syscall_64+0x1d5/0x640 [ 259.594363] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 259.599548] RIP: 0033:0x45cb29 [ 259.602749] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 259.610460] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 259.617720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 259.624983] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.632270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 259.639552] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x0, 0x3, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x94}, 0x20008810) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="070f29"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 21:51:10 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) 21:51:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xb9dd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) ioctl$SIOCPNDELRESOURCE(r5, 0x89ef, &(0x7f0000000000)=0xff) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:11 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0xffffff1f, 0x200, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_FD={0x8, 0x1, r6}]}]}, 0x58}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000000000)={0x990a6f, 0x3, [], @value64}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x54, r9, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40448c1}, 0x4000080) sendmsg$NLBL_CALIPSO_C_LISTALL(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0xc044000) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:11 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) 21:51:11 executing program 0 (fault-call:3 fault-nth:9): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:11 executing program 2: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x1570, 0x14d8, 0x1a0, 0xffffffff, 0x1430, 0x1a0, 0x14d8, 0x14d8, 0xffffffff, 0x14d8, 0x14d8, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x4, 0x401, 0x0, 0x0, 'syz1\x00', 0x8}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x2, @broadcast, @rand_addr=0x64010102, @port=0x4e21, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x6}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth0_virt_wifi\x00', 'veth1_to_team\x00', 0x1, 0x3, 0xffff, 0xfffffff9, 0x2, 0x3, {0x3}, {0xffffffffffff0000}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x0, 0x3, 0x4, 0x4, 0x4], 0x0, 0x2}, {0x1, [0x0, 0x0, 0x3, 0x7, 0x1], 0x6, 0x4}}}}, {{@ip={@rand_addr=0x64010102, @broadcast, 0x0, 0xff000000, 'vlan0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x1d, 0x1, 0x1}, 0x0, 0x10d0, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00', 0x5, {0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x820, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x8, 0x2, [0x25, 0x40, 0x1f, 0x24, 0xd, 0xf, 0x2b, 0x3, 0x20, 0x33, 0x2c, 0x22, 0x1f, 0x3, 0x32, 0x21], 0x2, 0x4, 0x3}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x28}, @multicast1, 0xffffff00, 0xffffff00, 'gretap0\x00', 'tunl0\x00', {}, {0xff}, 0x88, 0x0, 0x1e}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x17, @multicast2, @multicast2, @port=0x4e23, @port=0x4e23}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x15d0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001980)=ANY=[], 0x3c}}, 0x0) r5 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000000000)=0x60) ioctl$FICLONE(r4, 0x40049409, r5) r6 = fanotify_init(0x8, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001a40)=ANY=[@ANYBLOB="44000000240b0b0d000000de9ec6b9b782fd08b232804fff0a62e8e361237d1654508e00", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000600000100677203640000000014000200"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000001940)={&(0x7f0000001800), 0xc, &(0x7f0000001900)={&(0x7f0000001840)=ANY=[@ANYBLOB="840000690b48a0002abd7000fcdbdf2500000000", @ANYRES32=r9, @ANYBLOB="0e000300ffff0f0005000800090001006866736300000000140002001000020002000000ff7f00004f7000000b0001006d756c746971000006000500080800000900010063616b65000000000c000100736b627072696f00060005001f0900000a0001006e6574656d000000"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0xc8) ioctl$VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f00000017c0)={0xfcb, 0x4, 0x0, "a94f52a5a77e9203f7ecff5a96c6b578c4b94e47eceb0134c0bbad662e83b3d8", 0x41495043}) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) 21:51:11 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) [ 260.047897] FAULT_INJECTION: forcing a failure. [ 260.047897] name failslab, interval 1, probability 0, space 0, times 0 [ 260.079501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2852 sclass=netlink_route_socket pid=12622 comm=syz-executor.2 [ 260.098804] CPU: 1 PID: 12620 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 260.106689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.116039] Call Trace: [ 260.118628] dump_stack+0x1b2/0x283 [ 260.122261] should_fail.cold+0x10a/0x154 [ 260.126415] should_failslab+0xd6/0x130 [ 260.130393] kmem_cache_alloc+0x28e/0x3c0 [ 260.134545] ext4_mb_new_blocks+0x51f/0x3a50 [ 260.138961] ? ext4_ext_search_right+0x2bc/0xaa0 [ 260.143723] ? ext4_inode_to_goal_block+0x29a/0x3b0 [ 260.148771] ext4_ext_map_blocks+0x24a9/0x4b30 [ 260.153360] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 260.158391] ? ext4_es_lookup_extent+0x321/0xac0 [ 260.163164] ? ext4_map_blocks+0x5c6/0x1600 [ 260.167514] ext4_map_blocks+0x7ea/0x1600 [ 260.171698] ? ext4_issue_zeroout+0x150/0x150 [ 260.176204] ? __ext4_new_inode+0x278/0x4e80 [ 260.180622] ext4_getblk+0x98/0x3f0 [ 260.184261] ? ext4_iomap_begin+0x7f0/0x7f0 [ 260.188586] ? __dquot_initialize+0x3f4/0x980 [ 260.193102] ext4_bread+0x6c/0x1a0 [ 260.196646] ? ext4_getblk+0x3f0/0x3f0 [ 260.200532] ? inode_get_rsv_space.part.0+0x100/0x100 [ 260.205726] ? security_transition_sid+0xcb/0x120 [ 260.210566] ? security_transition_sid+0x9d/0x120 [ 260.215414] ext4_append+0x143/0x350 [ 260.219197] ext4_mkdir+0x4c9/0xb60 [ 260.223029] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 260.227705] ? security_inode_mkdir+0xcc/0x100 [ 260.232323] vfs_mkdir+0x3af/0x620 [ 260.235865] SyS_mkdirat+0x1b5/0x220 [ 260.239623] ? SyS_mknod+0x30/0x30 [ 260.243195] ? SyS_clock_settime+0x1a0/0x1a0 [ 260.247615] ? do_syscall_64+0x4c/0x640 [ 260.251612] ? SyS_mkdirat+0x220/0x220 [ 260.255542] do_syscall_64+0x1d5/0x640 [ 260.259439] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 260.264628] RIP: 0033:0x45cb29 [ 260.267817] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 260.275551] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 260.282814] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 260.290099] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.297386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 260.304651] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:11 executing program 0 (fault-call:3 fault-nth:10): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:11 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) [ 260.429087] FAULT_INJECTION: forcing a failure. [ 260.429087] name failslab, interval 1, probability 0, space 0, times 0 [ 260.440861] CPU: 1 PID: 12638 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 260.448744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.458132] Call Trace: [ 260.460721] dump_stack+0x1b2/0x283 [ 260.464368] should_fail.cold+0x10a/0x154 [ 260.468570] should_failslab+0xd6/0x130 [ 260.472571] kmem_cache_alloc+0x40/0x3c0 [ 260.476670] __es_insert_extent+0x241/0xe20 [ 260.481001] ext4_es_insert_extent+0x1b9/0x530 [ 260.485596] ? ext4_es_find_delayed_extent_range+0x930/0x930 [ 260.491405] ext4_map_blocks+0x9f6/0x1600 [ 260.495565] ? ext4_issue_zeroout+0x150/0x150 [ 260.500057] ? __ext4_new_inode+0x278/0x4e80 [ 260.504503] ext4_getblk+0x98/0x3f0 [ 260.508146] ? ext4_iomap_begin+0x7f0/0x7f0 [ 260.512500] ? __dquot_initialize+0x3f4/0x980 [ 260.517341] ext4_bread+0x6c/0x1a0 [ 260.520898] ? ext4_getblk+0x3f0/0x3f0 [ 260.524778] ? inode_get_rsv_space.part.0+0x100/0x100 [ 260.529992] ? security_transition_sid+0xcb/0x120 [ 260.534829] ? security_transition_sid+0x9d/0x120 [ 260.539670] ext4_append+0x143/0x350 [ 260.543380] ext4_mkdir+0x4c9/0xb60 [ 260.547010] ? ext4_init_dot_dotdot+0x4b0/0x4b0 [ 260.551684] ? security_inode_mkdir+0xcc/0x100 [ 260.556264] vfs_mkdir+0x3af/0x620 [ 260.559803] SyS_mkdirat+0x1b5/0x220 [ 260.563517] ? SyS_mknod+0x30/0x30 [ 260.567050] ? SyS_clock_settime+0x1a0/0x1a0 [ 260.571492] ? do_syscall_64+0x4c/0x640 [ 260.575462] ? SyS_mkdirat+0x220/0x220 [ 260.580218] do_syscall_64+0x1d5/0x640 [ 260.584139] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 260.589324] RIP: 0033:0x45cb29 [ 260.592514] RSP: 002b:00007fc807aefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 260.600248] RAX: ffffffffffffffda RBX: 00000000004f6ba0 RCX: 000000000045cb29 [ 260.607520] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 260.614783] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.622050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 260.629311] R13: 0000000000000754 R14: 00000000004c261c R15: 00007fc807af06d4 21:51:11 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) 21:51:12 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) 21:51:14 executing program 5: ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) inotify_init() pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 21:51:14 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x20, 0x80000) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r6) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="de00e92de05e965cd6c8280de8c11faeed72eff7d0aa9b792c0a3ffd261ae34602f7d2a5ae25fdb20132ffa904cf66a655ff2cf7091838eaf0938d4bd2fff73d46832f91cdef6c9f4e9c5fb4b85d658d986e9f9ce7bd637f2ba9ee2cac7fd7dc42dd70422fd2b7d6d89c55b65418991d101cae1160c6073db6aeffdc8ef623560d9a51e1ed846cb87423d851e38d9df09f93bc7819493012425578657076d7d3974e584587ad8de4821794871251a6a663a38f227a8a50fc39feb2ca70bcc5f5916bc7bd35d349695c33bb6556b76201d23c9bca358a955b1bbd29b0acbe1ed63acebdd3d098b9a591619ec302f5cb", 0xef, r6) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffcc0) setuid(r7) r9 = socket$netlink(0x10, 0x3, 0x10) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r10, 0x0, 0x0) keyctl$chown(0x4, 0x0, r7, r8) dup2(r5, 0xffffffffffffffff) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f0000000080)={0x7c, "6a50cee88f728358d1bc2ce5d17277e418771331824393dd71ffc4d75909dfed671c169c52451826def6d5fc74966cf7f66cbabeeee46e779b1b0faed37739204038e0f74e7273c0a4d88588cbe550af9bc5741218f4d3a43add628cfabf85f93979fa2a527590ff03638507db0b98a432b176f65f5725af064c65d337b55f5f"}) 21:51:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:14 executing program 0 (fault-call:3 fault-nth:11): r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:14 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = syz_genetlink_get_family_id$mptcp(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x6040}, 0x8d0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) 21:51:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x0, 0x0, "ca51a8b3bf046ae0fde365fb5e988f6e3b12134483f57ac7f804a34dcda64e403b6db67d17f172581a93db6a7c755c833aecc433eb6549efdd0a7f0a80b046", 0x30}, 0x60) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:14 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x22042, 0xe1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x101, 0x3, 0x3000, 0x20, 0x10, "03eb8cfc7e36199a"}) socket$isdn_base(0x22, 0x3, 0x0) mq_unlink(&(0x7f00000000c0)='[v\\}\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r7, 0x3, 0x10}, &(0x7f0000000140)=0xc) 21:51:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000180)={0x2, 0x7, "b2b53e", 0x6, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000140)={0x2, 0x8, &(0x7f0000000080)=[0x0, 0x80, 0x1, 0x802, 0x1, 0x7, 0x41a, 0xba4], &(0x7f00000000c0)=[0x5, 0x2, 0x4], &(0x7f0000000100)=[0x866]}) r4 = semget$private(0x0, 0x4, 0x0) semop(r4, &(0x7f0000000040)=[{0x0, 0x81, 0x1800}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:14 executing program 2: sysfs$2(0x2, 0xf766, &(0x7f0000000080)=""/101) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x8) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r5, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x81000) 21:51:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB="883400009c888c0ca1370f32c39c09d13a6f04bf1f54440dc439373b8d00bcee69877e0fdb710d369781d0b3572c0a35bee06239967bf6c2360685f7725c6947916624", @ANYRES16=0x0, @ANYBLOB="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"], 0x188}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x81, 0xd1, 0x4, 0x1f, 0x3, 0x3, 0x6, 0x2c4, 0x40, 0x72, 0x0, 0x6, 0x38, 0x1, 0x190, 0x3b7, 0x1}, [{0x3, 0x9, 0x3d3cc6c8, 0x8000, 0x5, 0x27f, 0xcc}, {0x70000000, 0x6c0, 0x1, 0x800, 0x14000000, 0xa8, 0xb428, 0x62d}], "024f64d026c9e982e7d42dd411da83371f1b2d17269f528a301840698e2c5de6b1ff336134eddc2245027d899b558c876d6e9e18fee7e0f48b5fcd1b6f92474cca60d906b44c1f3b99c7e59348fe9799b1583f617c17a2284b212c67214eb0656f24dccb22f61aab0e6f9cb9", [[], [], [], [], [], []]}, 0x71c) 21:51:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:14 executing program 2: r0 = fanotify_init(0x8, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x20, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file1\x00', 0x84680, 0x8) 21:51:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa2400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x875, 0x7, 0x8000], 0x3, 0x8000, 0x6c, 0x4, 0xfff, 0x10000, 0x401, {0x4ae, 0x3ff, 0xffff, 0x9, 0x3, 0x0, 0x3, 0x40, 0x1, 0x29f7, 0x200, 0x708, 0x7fe00000, 0x5, "c93acef370d5c06167a1c947955a5b0cb856070a234c2606134d1ff15fe33db4"}}) r1 = fanotify_init(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sync_file_range(r2, 0xa4d1, 0x3, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x8, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9f0000, 0x7db1, 0x3, r0, 0x0, &(0x7f00000001c0)={0x990a78, 0x101, [], @p_u16=&(0x7f0000000180)=0x6}}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000240)={0xc0000000}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x6341, 0xc9) fanotify_mark(r4, 0x9, 0x48000020, r6, 0x0) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r9, r7) sendmmsg$nfc_llcp(r9, &(0x7f0000001400)=[{&(0x7f0000000280)={0x27, 0x0, 0x2, 0x0, 0x1, 0x6a, "d620ce8370e223c0b567d9e7552e268a26d56f39f2e67d26123fa472b48cb6fa283626b5c920ae7ec15d28d79282f7728a505738df9ce03a87a4a919f363de", 0x3f}, 0x60, &(0x7f0000000800)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="566926e17a4b44377fd6f33b18263cc5e22c612f6e1f20cbe9b0befa396932f15fdf6f93c30ef7a68f8884bdd621eafffb83c2a5dba2115ae60253a87c9edbbafac036ae3a434ffb51405fe4", 0x4c}, {&(0x7f00000003c0)="96c39aaf3df76d6234e061efb0eacd44a4511423201077db7c29ff1e6133201cb3760996aa7eaf9c1139c115a67f86744def5aec9f21415cccab727e9ec706edc2c472d4ecd765ee98819df1a0849d1845ffab7dbe875e6eb077eaa5f1235784c2e2ee274498ccfe9511cfed2a85abdb4d9ee84aa4ff4e5332a98e771455a31c35be35933f08f1bd738da068a6bd8f0f8b044fcaa43d398fd42c74f5deaf336b4ae4d5bd8673ef1f17b469b5f353b1afaa1b67d51847efa1ea6d286eacec22cd0ea381a51a459d5b3789edb05495e9c286c7a83c423f9d78e344b5f19e2cb93b57aa1e95", 0xe4}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="1fd95e4410df9387f8b03dad0b4a44182c86084f8b5ed7d1f303a55cf7c1949f95b4d2b470694cbddd1ceb9d0f8eb054e5f54069e454d3a0a974d3130c722d3e9d8c1997276da1ead2b2d76e227d61fd43727ea489bb52a9bf44a7e41f35f177a01d2839bba1fc8763ef1675e9f308630566286c44e286ba73c2ded5bc75cf5b2c5037ef7ba21c163a88bc373345c57dca131f91e565b9c90bf2cc641705c5b0b8f7d8e2edc18e2b326ed839aa8e6eeb7eb4c93c73fac069f16d1180319a4766072530d0e7d930acda428f8c4add2fd04fa18060aa", 0xd5}, {&(0x7f0000000600)="3b3658882912629fd50255011a48583479f0df0c2c1b824ac9912308229fbcaefecef10c5f4cf7a5a1ddc931aeb0ade2fb75cd0452dabcb27ac9f252a8eef2fc69eb9986154ee941382786e757d7b440f7d57ef1a02f416a93d1cdf8f0364c791e0d8a0bbedb776013e02fa99bd6b4b3103d37e20ab202b6c35a633a82266824", 0x80}, {&(0x7f0000000680)="79807c646351ebee1d8044b513e06d7fea331b8731d685e89b1d52649737a0e783d71dd36953b551f6b0e9349add93d356b1389ecf798e83570b2e1926ace4066cd4457f86937193a605335413b6ab130ec1e4b0372e57bfdecfaf8601001f453e28430f0bdc1e386754b8f96be7b0f56feee211310bf9488755a9bc1fd31fda5c8be0eefebd7a272b3bf81014ca", 0x8e}, {&(0x7f0000000740)="db5bbbf017ea57f91e50078dc8b8f9d0caa0a823b2704eb218ada40c79a30c2b9b33796b9a808cfc9cf995839f82e9bd246a8e26686e1da401520a5ad18232882800bb12afe413a8b5657b36e6111b1c4cd8b92e1be767b6bb77fef5b5604c2783a11f2c52b20de8e5f380d24935f4306336882190219f731a15ae61d4eb249ac4c49590ea593b7a7b5815a91785c977abc8ba1de6a83959056a0f42b3223ef7128872b95f941f", 0xa7}], 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="880000000000000088000000010000003b5c9325aac4ac18ebd8835329e93543c2f912161d6158ddd067e7f9ec65bed4cc6e593614585d903344b25b515456907a80cc36e9f016942f3130a71472048b7d49da726c2ec585b1e4be3d3e8242e8c32a71c0f6a790570ea1505eb912dc0b0d91f4c11c07535f5ec435ab99fe23b750eff4a5640697444daca00b73e8efcc45baad7b3afba1f2"], 0x88, 0x20000801}, {&(0x7f0000000940)={0x27, 0x1, 0x2, 0x1, 0x2, 0x0, "1505e62ef10d9af426c61e4737ce2282bf3ef089567725fcc4a76cab747a46c1091be3bc9993d57b481639460a20e903eb827447620c12184c6e713ae8ae05", 0x2f}, 0x60, &(0x7f0000000b40)=[{&(0x7f00000009c0)="a6ec324deeb3a1298f52e32e4f3d2dfcd28ae9869a8e3ebb0cff389a1b4593b192cb953a96bfcda8d12dd1c66366fdd3a64d9994aee82f9761166bbd82d748c34ecbe332d63df2aecce4636e8ad79a6c4d049afbcac3fb3c667d755000011c37ea838eb7cc059af4f244", 0x6a}, {&(0x7f0000000a40)="aefc2b5421d7f12ba5821140e60877c71ba506315dd83acba8ce9cf541ae7c5941df1ae76e43674610e3007ba644fd466ef91220d715a57ad952a51d93ed798fa18b9a148952f858ef140ac026429e26c6d1e6b8567bb77b6dfe057ff99a63ad1f97e9e7e0f1d4f20df10836fb839fa0d1d208dfede5e141961880b52e1675fd31d45eb1994651710827769a6c67e39a7ff6993ba3c1b5b2cb19f6f8cc667f1e9ab2c3425f1a4e35566a5ca08e47988f9c65b19df1b63b39a77724af8cd281cf0f76f7e71bec255c3533e7be808fa6b18800c1973bdd83eeea62ab", 0xdb}], 0x2, &(0x7f0000000b80)={0xe0, 0x111, 0x0, "da0f96f718dc271690c8cfadf4bfbefa90eaf946c0f05b8302a7e1e51661beea4af2b05ea10b3070f02ed7e56197e4d10441c3e36a1dfa60d5574ee9b88dae2c915c234e682c2a9f92ee70114a8f83b66cd18d2ddaee1373c3cc20ded15e1597e7629d7d17dd899409e6b02dea724264d464fca5ff814249356b137d87c4ca64a747b3b9b2fb3496059fc3f6217207c9509fd09ee14d91fd2ac40f98eb796e76ac910aef4e5b9edca40c656eb1ec770e3a3fd13da36db2f80ea5dc9224db34d6ba98fa0b0492c18d46"}, 0xe0, 0x8000}, {&(0x7f0000000c80)={0x27, 0x1, 0x2, 0x7, 0x9, 0x4, "1ed8a8d17d95f4d098db1422c3e96f9d0895f42f7cb3dc88843e18bab6f5e0be56d77d7c39264afc0a7753bec4a137dd465888cea50546f98a77c9955874b0", 0x12}, 0x60, &(0x7f00000012c0)=[{&(0x7f0000000d00)="017d32fb2b92b933d925fad5da7c381d1b9cb59bbf856a830af033cb9ab5772d5abd16e58b4d79670ef3ab503e1375df030a615f15e29d81568fc1ae4a65420512044ec2646d0a57753c8b07f90965db7145db5ffe950c75e4a9fa61778ed7e4baab6565da4dd9339f4b45254bd86b24d73070001ee850fe3728823bd52d7e30a679f703e4d0fd4e499164e60bd9bedf8c94e89f93b044b89d7a059ef66eacdd26c9c98439d5e87e2d16bc57662bdd120427c711c5f4566f9d183fcdfa054c6c67081a5e228fe1d04717025bb4335b0bbcfe8c3052ba610e2674804308a3d8ca7ef954fb0c8b2de8d8dab59194", 0xed}, {&(0x7f0000000e00)="6f6293ed197fff00f25492187a5a86408d408f9cd1f98bddff58021b19821bd7af99b8107f1a7c1bdec89cb9581ec98610a7a59e659a95017b23cc5ae12b7d46da4f7dd4df1b3873aecfe306d440bb56c41a6c20495fd44ee0f89af11f3a9319eb749c329368afcd3bdf5a8667ce61b3c529d38a8c90f12fc44cd525000a7c48f6053be81b461f66607a3958990ea48b02a88e8698054bee7b4e050cd0df142e5d91ec3a68b934f9f44813a6304144d25d1358b3033af7f7", 0xb8}, {&(0x7f0000000ec0)="3935fb0e70d4473cd14d8a74b81c0e634e5491efecaaf0a135887185615eeb74ddaa9f12b2db19f4926d5ccfb20dea84b453c2d9379de0dac1070d535c192a0741d04fe0bab4105e37d599b10da9aca0409dd4955b929b4746ae6f9c6311aad99a331263ddc1a511ae757aca0873f4299af72da5dec0", 0x76}, {&(0x7f0000000f40)="a67449f9cfba5121f870d87f7bf165fc76e317ce27c520d6d235ea42e8122cc42d68eadd78f4c86e7d9ed614cb74c60875f3776ed06c6b6c85f62895971d6fc8c54c9c88f235b535029feb7d507ac5930ff614fc20f71870da7738d7050ceac63695ae2d5a0bca786c0eeea8966407a4683687a17d3dfd4f7112e52732ac5451a87210aa367f500db0951cb5173873574910b0dba06cb1edc70ce0c81b39ad171e27bd14036134af26bfb5c71d1af1bf1ed970bd89e027490b28cfb92cd21cd9", 0xc0}, {&(0x7f0000001000)="194371d1908d12a165cc85806d724bc5f0d71fc9fdaf7d2d06847e95970cbd17df236603076b7ae6998259ac0c3a05df397c5077d3a07f7fcbe5db03343e564a111f7550ddce533862dd4d50897b08826f6d4ffe5ac4d13b5679d0ed7288a4cbefa8dd57b470e5ee59a57b0046432d68dd320b0c42c804de63555a11980101d177c7d28884eea0ced72e4f2eefe242687a518fef0d53cc26fc24f6192b2da4f78f20ec52fa9b58be132683", 0xab}, {&(0x7f00000010c0)="6e085cfc3e129eb82764b3c3028551043c84689a182f1c8a052cd09bcfdfe7ba57404c8a9005b7db1249e1dfebc2ffe83b4074287691b1f84454d6cd5622c85e3d8e1e8e3dbacdbdca4bb86faba189c569c7ec0b8fedf72820562d4b180d849297649f62571801d1d2e4ff79253984a7694238414d58fef8bded014ec04fe321807634ed87b458985b679189238f357ec0663d25f02e2273b2325ae5da6e71900d0858fca42aa4a0a78bd543b70f5796ce649c9a7491cea9a58bef67d707c20c39b1759c491df488054081f4ecc2aeb5e09079870ca53f552ce19f0866098712cc", 0xe1}, {&(0x7f00000011c0)="f06c80b1947f8ef66510d4632b3b3735a2b0e77e2b4ba2ee8af38f0e45731f5540c3242f859ba62553470e31cc4c8151c4ac903c8f3b2f28890bfb457bab54d50584b412b29ac3ed0b97a43456e033813fc60857c78f995ca57ed1f6fc37606c40e66c29301b5ae3b71d59", 0x6b}, {&(0x7f0000001240)="e92a59b527dbac73e21c764f09bf4d0a452a09df5e090d4789d99f6ab5f7a3429b1fb264c997ee88fc37ec7d82945845e3a4f23a200bd886093bfbd76d0adf9579952236da184d2284ac7be3ad0eef7ef01e4d39394a426c5e2c02b3d0dc3b274ccacd34b8b6420c575b", 0x6a}], 0x8, &(0x7f0000001340)={0xc0, 0x10c, 0x7fffffff, "0f6dfd6e13802318d4dca051886f6f9fc3daa1f9fdb3951a0ccaffe046bfd4f8c77b0c9b47dd5ddd29b9bcce3ad3e9f65cdc47ef8cdce69ba98733fd75b8b982c473dbfc7b33d9351cfcacf5330a1edf402225998b3b9aa97e8c5d0775951bf3908a3a210dfc16f372265d897354e08ac9131bfb79e69dd131c2714d19d47ec4b39076d0ac76ee8b584cbe3a82c4e84341ddc580ffc7666967273df86e4e406036e5a2c8534543b5a55d5926"}, 0xc0, 0x800}], 0x3, 0x40000) 21:51:14 executing program 5: r0 = fanotify_init(0x8, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:17 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_mark(r4, 0x60, 0x4000080b, r4, &(0x7f0000000080)='./file0\x00') 21:51:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:17 executing program 5: r0 = fanotify_init(0x8, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:17 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x21715c02a173584c, 0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}, 0x90) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000f4ff1fff0000000000000000000000137c3fbba6b471fc540d5763f23fac3c004fa665226b992372", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) fstat(r10, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x22cc008, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=xen,cachetag=*-^,dont_hash,euid>', @ANYRESDEC=r5, @ANYBLOB=',uid<', @ANYRESDEC=r7, @ANYBLOB="00000039c1d62f00", @ANYRESDEC=r9, @ANYBLOB="2c757c51ec", @ANYRESDEC=r11, @ANYBLOB=',\x00', @ANYRES32]) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x20) r3 = dup2(r0, r1) fanotify_mark(r2, 0x0, 0x1000, r3, &(0x7f0000000180)='./file0\x00') fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={r6}) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000080)='.\x00', 0x121000, 0x18e) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) 21:51:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000001}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000380)={@any, 0x7}) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r4, @ANYRES64], 0x44}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$inet_udp(0x2, 0x2, 0x0) [ 266.233724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65524 sclass=netlink_route_socket pid=12755 comm=syz-executor.2 21:51:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) 21:51:17 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x401, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000000c0)={0xc474, 0x2c6, 0x0, 0x1, 0x32, "eabfd4cf8d3ab72f4e40ae4ec342cd5e9ed24f", 0x8, 0x67e3}) 21:51:17 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x3) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x2, 0x0, 0x3}}, 0x14) getsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f00000001c0)=""/68, &(0x7f0000000240)=0x44) accept$ax25(r3, &(0x7f00000000c0)={{}, [@remote, @bcast, @null, @netrom, @bcast, @bcast, @null, @bcast]}, &(0x7f0000000140)=0x48) 21:51:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendfile(r5, r6, &(0x7f0000000080)=0x8, 0x3ff000000) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sched_getattr(r4, &(0x7f0000000000)={0x38}, 0x38, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x58}}, 0x80) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:17 executing program 4: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x35, 0x40000028, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0xe) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0xa0800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000fa0f001fff008000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000458d1b05e7ab57ec2f1884fb46746e6c00000c00028006000f00080000bcaa5a08e9d3b7d5a0ee87e77ecbbf6847e95184d307e71f8ec7d8452366860d7335bf03cef64592b54378fffb6206feb403a59c8d839f5cbe436c56c70c7df999cb1e8bcd89f072c9dc50dd46829871450a934e0206de"], 0x3c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000380)={0x9d0000, 0x8, 0x3, r2, 0x0, &(0x7f0000000340)={0x9a0917, 0x2, [], @value=0x9}}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010001fff000000e23f00000000000000", @ANYRES32=0x0, @ANYBLOB="9ca3231cbc5a482b"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f00000003c0)={r3, r4, 0x9f}) [ 266.514888] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:17 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000080)=""/241, &(0x7f0000000180)=0xf1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:17 executing program 2: r0 = fanotify_init(0x1, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) pipe(&(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) r6 = syz_open_procfs(0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r7, r6, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000000c0)={r8, 0x3f, 0x4}, 0x8) fanotify_init(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x69}, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) 21:51:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) keyctl$setperm(0x5, 0x0, 0x0) 21:51:18 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) utimensat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x77359400}}, 0x100) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x74, 0x7, 0x7, 0x3, @tick=0x81, {0x1, 0x1f}, {0x3}, @quote={{0x9, 0x72}, 0x5fe, &(0x7f0000000000)={0x2, 0x81, 0x81, 0x15, @time={0x9, 0x9}, {0x1, 0x6}, {0x8, 0x4}, @note={0x8, 0x1, 0x8, 0x4}}}}, {0x40, 0x4, 0xb2, 0x40, @time={0x5, 0xe1c}, {0xff, 0x7e}, {0x81, 0xfa}, @note={0x8, 0x40, 0x3, 0x7, 0x6}}, {0x0, 0x8, 0x1, 0x0, @tick=0x1, {0x5, 0x1}, {0xff}, @raw8={"fffa87127170afb26df48671"}}], 0x54) 21:51:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:18 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x81, 0x1800}], 0x1) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000180)=""/60) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r4, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x100}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 266.792727] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:18 executing program 4: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) fanotify_mark(r0, 0x15, 0x48000029, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:51:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:18 executing program 0: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) r5 = open(&(0x7f0000000100)='./file0\x00', 0x210c00, 0x0) fanotify_mark(r0, 0x9, 0x0, r5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000000c0)={0x4, @rand_addr=0x64010101, 0x4e24, 0x0, 'sed\x00', 0x0, 0x2, 0x51}, 0x2c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000340)=0x4, 0x1) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x40901, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x180) 21:51:18 executing program 4: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fdatasync(r1) dup2(r6, r4) fanotify_mark(r4, 0x9, 0x8000028, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) keyctl$setperm(0x5, 0x0, 0x0) 21:51:20 executing program 4: r0 = fanotify_init(0x20, 0x80000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000000)={0xfffffdc1, 0x73, 0x1, {{0x10, 0x0, 0x2}}}, 0x18) socket$l2tp6(0xa, 0x2, 0x73) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x8000028, r3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x404000, 0x5) creat(&(0x7f00000000c0)='./file0\x00', 0x131) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) 21:51:20 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x401, 0x10000, 0x2, r2}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000080)={0x3, 0x80000000, 0x4, 0x8001, 0x62b2, 0x400, 0x800, 0x0, 0x7}) 21:51:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) keyctl$setperm(0x5, 0x0, 0x0) 21:51:20 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) r6 = syz_open_procfs(0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000340)=0x9) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x9ca, 0xea6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000100)) sendfile(r7, r6, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000000c0)={r8, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000080)={r8, 0x1f, 0x5}, 0x8) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r9, 0x0) 21:51:20 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = gettid() setuid(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x40808, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2000.L'}, {@noextend='noextend'}, {@access_any='access=any'}, {@access_uid={'access', 0x3d, 0xee00}}, {@mmap='mmap'}, {@afid={'afid', 0x3d, 0x1df58a5c}}], [{@euid_lt={'euid<'}}, {@obj_type={'obj_type'}}, {@obj_user={'obj_user'}}]}}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x9, 0x68, 0x5, 0x5, 0x0, 0x401, 0x40442, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x7, 0x4}, 0x0, 0x2, 0x7, 0x5, 0x9, 0x6, 0xfff7}, r2, 0xb, r4, 0x1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 21:51:20 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:20 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$dsp(r1, &(0x7f00000002c0)="9d85373e0c616c446d200786b25876a53d8d27547e9d4df336d5095bbc7126a4129da600de97cad00baf10379a8be175c34a891b9dd6554f7103bdd814f648e15831f986a2da586dfd1c453548085cadb7bd59a89f9486d8b7b68f35df18139de5c7eb4d352bf5906b76e36cee9512", 0x6f) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r2, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000329bd7000ffdbdf250c0000003c0002800800060000000000060002004e200000080008000000000005000d000100000006000b000a0000000800040009cf00000008000900d4000000080006000700000008000400060000"], 0x60}, 0x1, 0x0, 0x0, 0x400d0}, 0x5) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r3) ioctl$FBIOPAN_DISPLAY(r6, 0x4606, &(0x7f0000000080)={0x780, 0x30, 0x556, 0x280, 0x1000, 0xfff, 0x20, 0x2, {0x8, 0x2, 0x1}, {0x7, 0x58a8, 0x1}, {0x7, 0x8}, {0x18, 0xff}, 0x4, 0x10, 0x2, 0x3ff, 0x0, 0xffffffc1, 0x8, 0x2000, 0x7, 0x0, 0x1f, 0x6, 0x8, 0x0, 0x2, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRAGET(r8, 0x1263, &(0x7f0000000000)) 21:51:20 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) keyctl$setperm(0x5, 0x0, 0x0) 21:51:21 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xcac2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x3f, 0x3, 0x3, 0x6, 0x80, "129fd8aa7efab2bd924b82329120f416f0bd28", 0x3ff, 0x9}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x81) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0xc9eb, 0x0, 0xff, 0x2, 0x9, 0x62}, &(0x7f0000000140)=0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="f2c14d2cb79e9ce63555d2df430131798b43dd05bf912973f812e8cbd5db66e56f7efb8c14cb22fc6f27f619780cf1b4dd87d0b0f983eb731c63d3a5192f4c323e11ca2c15d76b294c90574478fd5bc721fffaab88335423b38c079d55e4568618e0c5558527149eb0e9f90b2285185d8118b631dbb454361d9e51737b088db4f0346e17b379ea48e0dea332b11200b298af17e33b3fada3bb3a76cd94a3d532e82717c61a5b58fb556b50faa0426b44be584afbbe51c1f7b59a07349cbca47c9cfa589880b1e461ccb1c59d5e3a54f83db6ca47a3da720d03291029e0b50bc2c390eae10c0c4f3d18760606a2217e026532c9de", 0xf4, 0x260}, {&(0x7f0000000500)="0100000000000000393e743bc0cdf791dee54444fe31ae54239b11e4caec5fd9c2ef3326c0468c07af141eacb6c74228af8e96aa3b27fe71a90bab84ad65d7aaf411363ed1e8339dc5203261da3707a7ea616fea1f9023c7db68c045739a18220b9cabe21e276b6b71acc3d28345125a", 0x70, 0x28}, {&(0x7f0000000340)="b6a1bcca9798cec488d3f681588f9dfa52b8c5d9ab6eec83b58d95a67dc132682f7a4e8ed54a1d000d43093d2c81b2c92f6bd1487a4183740e179508184eab0e610f5a3c0d87d59ed998a1bfeea2421284a56b771edc7fba57f34df0f71a57bfdbd60d0b23ff5285ba581a32951589b9874a77a0f91227983a4974d74ef806f19faa21d2990b5af5b1ea764fa6e9718f7e519b", 0x93, 0x7}, {&(0x7f0000000400)="9b63ce1cc86d4b6b644d05a676ab88946b9e4e3594759ed803bca5e96a3cecaa3c174177982977c195b17fa151e6984cb59fc74edf28bf4df3d0e735c4f9606dbd8f36ba311df7a6c8ea4ac4841bb4cac7e7fb0789d368d367db61e919da2ffe9fe7c1c5866852e1c87533", 0x6b, 0x9}], 0x2000016, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x3b}}, {@data_writeback='data=writeback'}, {@quota_on='quota=on'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0xfffffffffffffffb}}, {@upgrade='upgrade'}]}) 21:51:21 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="e0b4753a62f2d7d5114595ae56162ca5643516d50822f09d37283fd8fb2c3c", 0x1f, 0x85}, {&(0x7f0000000100)="63d90e0197c22a5a44e20b65d2de8b744924bd2418e88b360e10d03838636e8fdc490385bba7c42fc13dbb610af5e8f2ab5dda6396341d8a95f65c146fe04b781ed83936677850c4cf5b2b865764fe63128b980a337de8d24469a6b09f98730cbe4d8c0dcb7c5d7e613f848c4d562b07de72dc4c4d0451a4e990782b86f3282a1cb08b15d2191a9101af56b82b1ee49e0248957948761f67108bf5a891d4747abd96cfdc5914748ae86e00bc621c64d63ab1d2c4bb548ad91cdeecca85b1ed0ebe926b25c0b22ceae2031bf3a6ff7d30ef486c856cf90e45935d64788164f36d49faab991652e6033ac98443bc7989afcde46b7b712085cbe7c86e26f36903", 0xff, 0x80}], 0xd6907fb0d427bfec, &(0x7f0000000240)={[{@allocsize={'allocsize', 0x3d, [0x25]}}, {@sysvgroups='sysvgroups'}, {@largeio='largeio'}, {@barrier='barrier'}, {@logdev={'logdev', 0x3d, './file0'}}, {@attr2='attr2'}, {@swidth={'swidth', 0x3d, 0x1000}}, {@wsync='wsync'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.%'}}]}) 21:51:21 executing program 3: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:21 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x4e23, @local}}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r2, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 269.924128] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 269.946762] gfs2: can't parse mount arguments [ 269.986406] print_req_error: I/O error, dev loop0, sector 0 [ 270.031603] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 270.040259] gfs2: can't parse mount arguments [ 270.166594] print_req_error: I/O error, dev loop0, sector 0 21:51:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) 21:51:23 executing program 3: fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:23 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r2, 0x0) fanotify_mark(r0, 0x29, 0x8000000, r2, 0x0) getpeername$l2tp(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:23 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x7, 0x0, 'client1\x00', 0x6, "ac9feeb7a016561a", "e3005ccf1c7c4066c1d19b1f634dc388432ad5c5922df144b2c6383714ce4a3a", 0x0, 0x4}) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) getsockopt$packet_int(r6, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:23 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x6c60) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) connect$packet(r5, &(0x7f00000000c0)={0x11, 0xf8, r7, 0x1, 0x5}, 0x14) dup2(r4, r2) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000001c0)={0xe0, 0x1, 0x4, 0x1000, 0x6, {}, {0x776d8dea39397fa4, 0xc, 0x8, 0x6, 0x1, 0x25, "c9ec9053"}, 0x6, 0x4, @fd=r9, 0x0, 0x0, r1}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:23 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x100, 0x12d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) r7 = syz_open_procfs(0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r8, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r8, r7, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000000c0)={r9, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000000)={r9, 0xffff, 0x9}, 0x8) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:51:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:23 executing program 4: r0 = fanotify_init(0x8, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x505142, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x8000) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0x10) 21:51:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x38, 0x0, 0x5}, {0x4d4, 0x0, 0x4}]}) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x8000028, r4, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:24 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000040027bd1a3328a2112b5538e7e5243fd4a270000000000000000000", @ANYRES32=0x0, @ANYBLOB="00800000000000001c001280b6fe0100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x80000000004) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8b, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}}, 0x40000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000380)={0x1c, 0x0, 'client1\x00', 0xffffffff80000004, "d958d622469314b0", "34e73e9984b9bc064acd044264ced6da74e619170db2d17828cb82b430602853", 0xfffffffa, 0x1}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x194, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x164, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x13c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x7}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x7}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xe7c}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x8}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x5c}]}, {0x1c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x5}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x246f}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}, {0x44, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x62a1}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x1ff}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x1}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x80}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x7}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x6}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0xa1}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x40}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x200}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x3f}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xfffffff9}]}, {0x3c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x7ff}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x40}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x1f}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x9}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x4}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x401}]}]}, @TCA_TAPRIO_ATTR_SCHED_BASE_TIME={0xc, 0x3, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xa75}, @TCA_TAPRIO_ATTR_SCHED_BASE_TIME={0xc, 0x3, 0x45}]}}]}, 0x194}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2c1202210b80a1fbf09a318ae1d4f7318221059abf8d5414cf9c72e310baa977e3c77fd087348e276c6a2a74bb1dee7150a35555b14ae464a8d52870e02938b2fc278cfc5e7363c664f328ff6dd3d243cc894f019da2fd86f647aa268b13b569cc801656c6068336fd15174c75b2174c8cedc9312dfbe25dcc49e2ce1a2cb82c807e86d6edc6e0dd075525d4b039739305ef76d25bee3e491b997c13e6f7529db6750a17acaf26"], 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) socket$pppoe(0x18, 0x1, 0x0) r9 = socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$getownex(r9, 0x10, &(0x7f0000000300)) 21:51:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) 21:51:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:24 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffff, 0x80000) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x8, 0x7, 0x9, 0xfffffffffffffffd, 0x4, 0x9, 0x3, 0x1, 0x6}}, 0x43) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x160) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0xd, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000280)=r8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:24 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) sendto$l2tp6(r3, &(0x7f0000000000)="f5738464ba33a4ae012eb0d6c15beb07bd5352ed4f46ec13529ef6b25a471db1e38ebe4fe30ef5884e6586b12f39f106", 0x30, 0x0, 0x0, 0xfffffffffffffeef) 21:51:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 272.944802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=12978 comm=syz-executor.0 [ 273.042196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=12978 comm=syz-executor.0 21:51:26 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x408980, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, '\x00', "ca7b7d435ae04fa37906309200", "c7463d4a", "28e8e7ba6a6ec682"}, 0x28) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) 21:51:26 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:26 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa000, 0x2200) 21:51:26 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010c00028006000f08080000000000000000000000000d583329ad42ebc4f27caa18cf830000d7880b9f9bf2303151cf569d6dfd5484694bd4e6d0c47ebef5d1ca01fc582ff2f6b942f136e13ac2eee496d549a12f338734ab15402dd1272f03a9593e3d95332e10fb020040e51cfa79b927c96eef852da567f1d1d8daaa8a000000c5187c8ecb83ea76085803e5509b3dbf79413ab9dc087cfc24a8bc7151e36558415a5aaea7f6d457be4833b91098ff8c5a5718874d0f1e19fe2e9687d3a26465ab541a1a6e495751e38dd121d526"], 0x3c}}, 0x0) sendfile(r2, r3, &(0x7f0000000100)=0x8e2e, 0x86c0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r1) getsockname$inet(r4, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r5, 0x0) r6 = fanotify_init(0x2, 0x101000) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) uselib(&(0x7f00000000c0)='./file0\x00') fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r8, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) 21:51:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) [ 275.766137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:27 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) eventfd2(0x7, 0x80800) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) msgget$private(0x0, 0x28) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 21:51:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x80000000004) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8b, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}}, 0x40000) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="000126bd7000fddbdf251a0000000c0022800800070009000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 275.899091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 4: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = dup2(r3, r1) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) fanotify_mark(r0, 0x9d, 0x20001022, r4, 0x0) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000080)=0x401, &(0x7f00000000c0)=0x4) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xaa9, 0x801) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x3c, 0x0, @tid=r4}) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r5 = msgget$private(0x0, 0x0) msgrcv(r5, &(0x7f0000000040), 0x8, 0x0, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$cont(0x20, r7, 0x1, 0xe047) msgrcv(r5, &(0x7f0000000080)={0x0, ""/105}, 0x71, 0x0, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="8c8980071d3c97fee1da101976ed8ff54865818d724b320deb695b527fc368f80675d49b6c5fcbc7a5bc60e62459d0b297e30ae95ddbbccfb0209f1d9af7029198074792267a341fec902bd9eaee5328af72d17601ae9c4fdbfccf39717c2dfbb430ec52ab55664743d19ae104f3959931eaa1c50dc59b559b73c9497181881e59dbee895d2f773e29b24df3d385df1499c2a3e40102e7312be1b81b8bd46ed4e550cee3aa58ddcaac380af3bfaf5486", 0xb0}], 0x8, &(0x7f0000000280)={[{@noattrs='noattrs'}, {@noattrs='noattrs'}, {@nolargeio='nolargeio'}, {@balloc_test4='block-allocator=test4'}, {@usrjquota_file='usrjquota=syz'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@tails_small='tails=small'}, {@balloc_test4='block-allocator=test4'}], [{@subj_role={'subj_role', 0x3d, 'ip6tnl\x00'}}, {@uid_gt={'uid>', r3}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_lt={'euid<', r5}}, {@fowner_lt={'fowner<', r7}}]}) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x2c, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x24) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet(r3, 0x0, &(0x7f0000000440), 0x0) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f0000000480)=0xd15, 0x4) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000500)) recvmsg$can_raw(r1, &(0x7f0000000400)={&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000140)=""/80, 0x50}, {&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/78, 0x4e}], 0x5, &(0x7f0000000380)=""/99, 0x63}, 0x10020) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000200)={0xd9, &(0x7f0000000100)="8174a4747c6d3f5eb00dbad4cc74c2c9bbf462e1964782256606dc6841aa954b2f2c375c82965f5039a0a1aeac78165f4eb8a3a2aa9cab75f4e5dd9faeb8a70cfc1a4d6255a0d56f2bac272af2e468d19cc933a88eac6890ae8c36f987519bd1015123eb0e98a341a15aee937cf3459591a4abaa10e38658fd6be08ee56e08aaafab1aaf70ebb12fe49e02f771cc2ef95e964d6b315215e551684524f5b784d8ff0c188fb33ac75b4b00b4cfd7388a799fdc06a300e748ddd30d79d38d4ec86cdd6811f93d4fe53d3c24935eeba6c3c79573e1de0ec8b2f9c3"}) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 4: r0 = fanotify_init(0x40, 0x800) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) 21:51:27 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0xfff, 0x401, {r4}, {r6}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="9ced099b4811837620b5cb98458e13df34adad64e5a80a6fd85e698f12be7582e51d84a37192304a34bebbe6916517bde3f5d318cd48e6b071109d4bc056e5442c1733c17bfcbc3eb17f29007a2e32ae1a546961b9227847fe61db71e52d3fbbcdcadf8a8c72dfe5a6c4a09da5e156ab29c4", 0x72, 0x8}, {&(0x7f0000000140)="db6786a2d97cbad1c065ede31963503b811b850c62e06848cfdbf5c29a76626301a38b2fbed59f979a312c9a990df7e22037115cfdebff7d5d82495452f313b35da03dfae7e64e0b8d09822923d3e80ff669bfccfd28bf4d5b5239b8610a8e1528648175ebeba86f5171dc8ccc5897ecf695cb6e55389526b98c59b2c9c45497658bcde52d40a2f79549de98040d12353d1ed663be00007391a25793687998a35a8c74167e4fd99b62e70ba6fcf55528ece8e6eced305c8ad0eba4556945e14eac5806c6", 0xc4, 0x2}], 0x834400, &(0x7f0000000400)={[{@map_acorn='map=acorn'}, {@mode={'mode', 0x3d, 0x6}}, {@check_relaxed='check=relaxed'}, {@unhide='unhide'}], [{@euid_gt={'euid>', r3}}, {@euid_eq={'euid', 0x3d, r7}}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r10}}, {@subj_type={'subj_type', 0x3d, '\xb9%'}}]}) 21:51:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) r2 = fanotify_init(0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x2a4, 0x1, 0x8, 0x5, 0x5, 0xffff, 0x5]}) socket$inet_dccp(0x2, 0x6, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) 21:51:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8391}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:28 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x602a00, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:28 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) getsockname$unix(r5, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r6, 0x0) 21:51:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:28 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfff, 0x20c00) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='*P*:$\\+[\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x1) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000040)={r4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000200)=0x2) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000001c0)={r4, 0x2}) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r9, r7) getsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) 21:51:28 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) fsync(r2) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000200)={0xd9, &(0x7f0000000100)="8174a4747c6d3f5eb00dbad4cc74c2c9bbf462e1964782256606dc6841aa954b2f2c375c82965f5039a0a1aeac78165f4eb8a3a2aa9cab75f4e5dd9faeb8a70cfc1a4d6255a0d56f2bac272af2e468d19cc933a88eac6890ae8c36f987519bd1015123eb0e98a341a15aee937cf3459591a4abaa10e38658fd6be08ee56e08aaafab1aaf70ebb12fe49e02f771cc2ef95e964d6b315215e551684524f5b784d8ff0c188fb33ac75b4b00b4cfd7388a799fdc06a300e748ddd30d79d38d4ec86cdd6811f93d4fe53d3c24935eeba6c3c79573e1de0ec8b2f9c3"}) 21:51:28 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, {&(0x7f0000000080)=""/49, 0x31}, &(0x7f00000000c0), 0x6a}, 0xa0) 21:51:28 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x2, 0x400) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x80000000004) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8b, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}}, 0x40000) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4090}, 0x10) fanotify_mark(r2, 0x9, 0x48000010, r3, 0x0) 21:51:28 executing program 4: r0 = fanotify_init(0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) r7 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80) sendmsg$NFNL_MSG_CTHELPER_GET(r7, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="d40000000109010400000000000000000a000003080006400000000108000540000000100c00048008000140ffffff815000020014000180080001007f00000108000200e000000206000340000400001400018008000100ac14141f080002007f00020106000340000300000c000280050001003a00000006000340000000004c000200060003400000000006000340000400000c00028005000100360000002c00018014000300fc0100000000000000000000000000001400040000000000000000000000ffff0a010102080005400000001c"], 0xd4}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r8, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000080)={r8, 0xb3, "c46799d4c72bbc609c50372120891723e39d87c6a43750f9983cb1b4b8c994cac0e88fad2b80e81ba96ad436908a3b8a4c8bd2d61aa4cf7a3baee9920e4aed050c4a7e08bac572e2d9a848e59ecb1c32d1e52b136c3c5be1d12ec6db4c094591a04658f070d23638711977b0c10c05377ff34c7ac5db659706a7715c73e8cdf56964d2a9945d157a585abd167e16ce4575ac602fa87c12d2e9fba355bd1aca8b36a1d29bbecfee4c610089b6a707b1b255c1cf"}, &(0x7f0000000000)=0xbb) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r9, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x654280, 0x109) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000000)=0x4, 0x4) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0xa8) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@empty, @dev, 0x0}, &(0x7f00000001c0)=0xc) sendto$packet(r7, &(0x7f0000000080)="c6ff7b7dde43de478f2845d38e96613f5f8647ba5260a6a8add5745cea77400891a1620745b2b621fb426ff2201a3aa371e49c7e0b4c2267e80b3373aa5c83234af32460959d240e01d08cbf1336d7f0732efe9d044050ee4b0c4bf6368a7679ebb38445f3eedec9076083df6a93dd5012346ba3029421de037e82416ed516106754d11c4acb90855e0ad1e3a92901c169a17f627bef9bf941eaba2233abd149edc1637a70a5eb5f9768b6da2793a385ee9dbfa881ba4b76999110795fa581f926ca10b503fa95f1372f8d618aca7ab53a9afc7264e9b49a078caad2f3a83278df992053d559d3b0d67d4369d8eedf29ffee235007e2", 0xf6, 0x4000, &(0x7f0000000200)={0x11, 0x3, r8, 0x1, 0x4, 0x6, @dev={[], 0x3e}}, 0x14) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r9, 0x0) 21:51:28 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x101200, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:28 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000020", @ANYRES16=r6, @ANYBLOB="21000000661c2d8ad2010c47000070256c2ff7b390137df7ebe277aa6641a4415d4f3d7066ea60592a31a8dbed740f2e960b6a07"], 0x14}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x4) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x68}, 0x1, 0x0, 0x0, 0x855}, 0x40004) 21:51:28 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_NMI(r3, 0xae9a) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) setsockopt$rose(r8, 0x104, 0x4, &(0x7f0000000080)=0x7, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 21:51:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x38, 0x0, 0x5}, {0x4d4, 0x0, 0x4}]}) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x8000028, r4, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:30 executing program 4: r0 = fanotify_init(0x20, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:51:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:30 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xcac2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x3f, 0x3, 0x3, 0x6, 0x80, "129fd8aa7efab2bd924b82329120f416f0bd28", 0x3ff, 0x9}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x81) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0xc9eb, 0x0, 0xff, 0x2, 0x9, 0x62}, &(0x7f0000000140)=0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="f2c14d2cb79e9ce63555d2df430131798b43dd05bf912973f812e8cbd5db66e56f7efb8c14cb22fc6f27f619780cf1b4dd87d0b0f983eb731c63d3a5192f4c323e11ca2c15d76b294c90574478fd5bc721fffaab88335423b38c079d55e4568618e0c5558527149eb0e9f90b2285185d8118b631dbb454361d9e51737b088db4f0346e17b379ea48e0dea332b11200b298af17e33b3fada3bb3a76cd94a3d532e82717c61a5b58fb556b50faa0426b44be584afbbe51c1f7b59a07349cbca47c9cfa589880b1e461ccb1c59d5e3a54f83db6ca47a3da720d03291029e0b50bc2c390eae10c0c4f3d18760606a2217e026532c9de", 0xf4, 0x260}, {&(0x7f0000000500)="0100000000000000393e743bc0cdf791dee54444fe31ae54239b11e4caec5fd9c2ef3326c0468c07af141eacb6c74228af8e96aa3b27fe71a90bab84ad65d7aaf411363ed1e8339dc5203261da3707a7ea616fea1f9023c7db68c045739a18220b9cabe21e276b6b71acc3d28345125a", 0x70, 0x28}, {&(0x7f0000000340)="b6a1bcca9798cec488d3f681588f9dfa52b8c5d9ab6eec83b58d95a67dc132682f7a4e8ed54a1d000d43093d2c81b2c92f6bd1487a4183740e179508184eab0e610f5a3c0d87d59ed998a1bfeea2421284a56b771edc7fba57f34df0f71a57bfdbd60d0b23ff5285ba581a32951589b9874a77a0f91227983a4974d74ef806f19faa21d2990b5af5b1ea764fa6e9718f7e519b", 0x93, 0x7}, {&(0x7f0000000400)="9b63ce1cc86d4b6b644d05a676ab88946b9e4e3594759ed803bca5e96a3cecaa3c174177982977c195b17fa151e6984cb59fc74edf28bf4df3d0e735c4f9606dbd8f36ba311df7a6c8ea4ac4841bb4cac7e7fb0789d368d367db61e919da2ffe9fe7c1c5866852e1c87533", 0x6b, 0x9}], 0x2000016, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@commit={'commit', 0x3d, 0x3b}}, {@data_writeback='data=writeback'}, {@quota_on='quota=on'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0xfffffffffffffffb}}, {@upgrade='upgrade'}]}) 21:51:30 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x53, 0x9, 0x1, 0x100000001, 0x2, 0x3, 0x9, 0x167, 0x40, 0x189, 0x4, 0xffff, 0x38, 0x1, 0x9, 0x8000, 0x40}, [{0x6, 0x5, 0x8, 0xd582, 0x5, 0x8000, 0x3, 0x7}, {0x60000000, 0x1, 0x9, 0x3a2, 0x1f, 0x80, 0x312}], "4b77fdb31c4273aac2a6210297dc58c5f03f6722a7e3821e3c34ab717f29c9bb4ccb93b84356973f817f45944737f11a99021fb760e3ad0119d3e6793ee20a537902902a0630a96448e11255ede2e01de09a96b39f5cf972f6d4b07739ad51c906599869fc9b139f1151", [[], [], [], [], [], []]}, 0x71a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$unix(r4, &(0x7f0000000100), 0x0, 0x40000021, 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200000) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0xfffffffffffffe50) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x3, 0x40001022, r8, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r9, 0xffffffffffffffff) ioctl$KDFONTOP_SET(r9, 0x4b72, &(0x7f0000000c80)={0x0, 0x1, 0x3, 0x100020, 0xff, &(0x7f0000000880)="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"}) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:30 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) fanotify_mark(r1, 0x9, 0x48000028, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:30 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000080)) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x8, 0x1, 0x0, 0x2, 0x2, 0x1, 0x1, 0x1, 0x80, 0x4, 0x1c, 0x0, 0x8, 0x9, 0x9, 0x80, 0x5, 0xc, [], 0x80, 0x2}) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f00000000c0)) r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0x2082) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) r7 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x3, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000900)={[0xfffffffc, 0x3, 0x8, 0x1000, 0x4, 0x2, 0x5d7f, 0xffffff0f, 0xfd, 0xfffffff7, 0x6, 0x8000, 0x4, 0x9, 0xffffffff, 0x8, 0x1f, 0x8, 0x4, 0x4, 0x8, 0x3a, 0x0, 0x43, 0x0, 0x4, 0x7fffffff, 0x7f, 0x10000, 0x4, 0xbc, 0x2, 0x10000000, 0x6, 0x2, 0x3, 0xc5, 0x3f, 0x0, 0xc3, 0x269a, 0x81, 0x4, 0x8, 0xe6c, 0x1000, 0x2c, 0x1a, 0x4, 0x5, 0x7, 0x2, 0x200, 0x7, 0x5, 0x6, 0x4, 0xfff, 0x2b39ded8, 0x3f, 0x6, 0xfffffffa, 0x7, 0x7, 0x0, 0x5, 0x5, 0x5, 0xffffffff, 0xac4, 0x5, 0x0, 0x2, 0x1, 0xfffffff7, 0xfffffc00, 0x101, 0x3, 0x100, 0x2, 0x89b, 0x5, 0x10000, 0xad, 0xffffffff, 0x8, 0x4ce, 0x8, 0xf7, 0x41, 0x100000, 0x10001, 0x3, 0x10001, 0x8, 0x3, 0x4f, 0x7, 0x4, 0x13, 0x86, 0x3, 0x80000001, 0x8, 0x69, 0x400, 0x7, 0x0, 0x1000, 0x5, 0x8001, 0x8, 0x3, 0x401, 0xb9cc, 0x1, 0xfffffff8, 0x1, 0x3f, 0x400, 0x2, 0xb5, 0x2, 0x4, 0x345, 0x2, 0x1870, 0xffff, 0xbdb, 0x2, 0x5, 0xfff, 0x388, 0x4, 0x0, 0x1ff, 0x3, 0x0, 0x7f, 0x5c, 0x80000001, 0x7, 0xa1, 0x40, 0x3, 0x7fff, 0xaf, 0x2, 0x2, 0x4, 0x8, 0xff, 0x8, 0x7, 0x4c, 0x5, 0x3, 0x0, 0x80000, 0xfe000000, 0xffff, 0x4, 0x5, 0x8000, 0x1, 0x2, 0xffffffff, 0x7, 0x0, 0x7, 0x1ff, 0x8, 0xf06, 0x15e6, 0x782, 0x7fffffff, 0x5, 0x6, 0x8001, 0x7, 0x2, 0x5, 0x6, 0x8, 0x8001, 0x401, 0x3, 0x3, 0x400, 0xfffffffb, 0x224, 0x2, 0x9, 0xff, 0x5b8, 0x7fffffff, 0x8, 0x3, 0x80, 0x198d4419, 0x8, 0x10000, 0x4, 0x1, 0xd5, 0x9, 0x1, 0x0, 0x4, 0x3, 0xfffffff9, 0x985, 0x95d9, 0x0, 0xe7, 0xd284, 0xffffff32, 0xfffffffd, 0x800, 0x8, 0xb5, 0x8001, 0x400, 0xc5, 0x1, 0x2000, 0x7f, 0x8001, 0xfff, 0x2, 0xea, 0xff, 0x0, 0x5, 0x4, 0xffffd00c, 0xfff, 0x8000, 0x5, 0x200, 0x383f4514, 0xfffff7f0, 0x10001, 0x10001, 0x7, 0x3ff, 0x101, 0x5, 0x6, 0x4, 0x40, 0x101, 0x24, 0x9, 0x0, 0xe9, 0x5, 0x7f, 0x1183b89c, 0x9, 0x800, 0xec, 0x6, 0x400, 0xfd62, 0x8, 0x0, 0x6, 0x69, 0x2, 0x4, 0x7fd4, 0x80000000, 0xff, 0x2, 0x8, 0x9, 0x8, 0x1d92, 0x4, 0x1ff, 0x5, 0x7fffffff, 0xc062, 0x2, 0x6, 0x6, 0x0, 0x3f, 0x9, 0x10000, 0x5, 0x8, 0x4, 0xffffffe1, 0x7f, 0xffff, 0x9b, 0x4, 0x8, 0x4, 0x6, 0x200, 0x400, 0x4, 0x3, 0x5ca, 0x6, 0xfffffffe, 0x5, 0x9, 0x3f, 0x800, 0x8, 0x1, 0x1, 0x8, 0xfe, 0x6, 0x6, 0x1f, 0x20, 0x0, 0x4, 0x4, 0x5, 0x1, 0x81, 0x80000000, 0x7, 0x2, 0x81, 0x7, 0xfffffff8, 0x8, 0x3f, 0x20, 0x7, 0x1f, 0x9, 0x2, 0x7, 0x16d, 0x1, 0x3, 0x6, 0xfff, 0x5, 0x9, 0x3f, 0xae5, 0x8, 0x81, 0x5f, 0x81, 0x3f, 0x5, 0x683, 0x8, 0x1, 0x8, 0x5, 0x1f, 0x2, 0x6, 0x64e, 0xc1ab8b8, 0x7e16, 0x2, 0xa5, 0x48df, 0x4, 0x800, 0x1, 0x6, 0x80000001, 0x0, 0x5, 0x4a, 0x2, 0x4, 0x6, 0x80, 0x9, 0x8, 0x7000000, 0x5, 0x9, 0xfffffffa, 0x7, 0x0, 0x3, 0x80000000, 0x3a97, 0xfff, 0x2, 0x100, 0x225e, 0x7118, 0xac4, 0x7, 0x80000001, 0x3f, 0x3, 0x3, 0x5, 0x6, 0x6, 0x6, 0x8000, 0x2f, 0x2000, 0x80000000, 0x7f, 0x40, 0x0, 0x6, 0xb8d7, 0x5, 0x3, 0x6, 0x80, 0x6, 0x1, 0xff, 0x100, 0x800, 0x8001, 0x7fffffff, 0x2, 0x7, 0x3, 0x20000000, 0x5, 0x3, 0x6, 0x3, 0x4, 0x0, 0x1000, 0xa9a2, 0x727a, 0x1000, 0x4, 0x3, 0x7, 0x0, 0x5, 0x80000001, 0x100, 0x8, 0x8001, 0x401, 0x5, 0x100, 0x9, 0x20, 0x1000, 0x9, 0xfffffffe, 0x1, 0x8, 0x8, 0x5, 0x528, 0x8, 0x8, 0x0, 0x9, 0x4553, 0xfffffff8, 0x0, 0x7, 0x9, 0x2, 0xffff, 0x1f, 0x9, 0x8, 0x7f80, 0x7, 0x1, 0x2, 0x2, 0x3, 0xbc5c, 0x5, 0x400, 0x21d, 0x100, 0x1, 0x7, 0xbc, 0x4, 0x233, 0x8000, 0x0, 0x3, 0x81, 0x2, 0x6, 0x1, 0x4, 0x9, 0x2, 0x2, 0x8, 0xc3, 0x5, 0x4, 0x0, 0xfffffffe, 0x3f, 0x1, 0x5, 0x7fffffff, 0x2, 0x80000001, 0x401, 0x2, 0x8, 0x3, 0x7, 0x2, 0x7fffffff, 0x7f, 0x3f, 0x500000, 0x32, 0x6, 0x3f, 0x9, 0x14d, 0x101, 0x1ff, 0x6, 0x549, 0x6, 0x0, 0x81, 0x6, 0x5, 0x100, 0xff, 0x4, 0x9, 0x1, 0x4, 0xc1, 0x4, 0x1, 0xa7, 0x6, 0x3, 0x1, 0x7, 0x9d0, 0x7, 0x3, 0x8, 0x6, 0x10000, 0xfffffffa, 0x8fa, 0x3, 0x4774c090, 0x8, 0x9, 0xfe05, 0xa64, 0x5, 0x4, 0x30b4, 0x5, 0x9, 0x2, 0x101, 0x7, 0x1, 0x4, 0x4, 0x4, 0x7fff, 0x0, 0x9739, 0x3c, 0x3, 0x200, 0x82f, 0x100, 0x7, 0x15, 0x101, 0x5, 0x2, 0x87, 0x8001, 0x3ff, 0xffffffff, 0x3ff, 0x4, 0x20, 0x6, 0xfffffffb, 0x3ff, 0x5, 0x5, 0x2, 0x10, 0x7fffffff, 0x2, 0x890e, 0x84f2, 0x5, 0x3, 0x8, 0x80000001, 0x1, 0x7, 0x2, 0xb47, 0x5, 0x4, 0x4, 0xe972, 0x3f, 0xffffffff, 0x6, 0x400, 0x8, 0x1, 0x80000001, 0x0, 0xbab, 0x3f, 0x1a, 0x2bf, 0x5, 0x20, 0x0, 0x0, 0x6, 0x1, 0xfeb0, 0x3f, 0x7, 0x0, 0x6, 0x3, 0x9, 0x5f0, 0x8, 0x7ff, 0x52, 0xff, 0x10000, 0x2020, 0x400, 0x3ff, 0xff, 0x4, 0x7, 0x0, 0x9, 0x7, 0x200, 0x3, 0x6, 0x9, 0x9, 0x0, 0x20, 0x4, 0x0, 0x80, 0x7ff, 0x3ff, 0x6b4fc2cc, 0x3, 0xfe18, 0xffffffff, 0x6, 0x80000000, 0x5, 0x81, 0x5, 0x5, 0x401, 0xeb4, 0x3, 0x1000, 0x1, 0x6, 0x4, 0x9, 0x200, 0x9, 0x3f, 0x81b, 0x6, 0xfffffffe, 0x3ff, 0x40000, 0x6, 0x7, 0x756, 0x9, 0x6, 0x3ff, 0x6, 0x9, 0x5, 0x2, 0x612d, 0x20, 0x1, 0x7fff, 0x73, 0x0, 0x9eaf, 0x7b2f, 0x4, 0x8, 0xe68, 0x1849, 0xa71, 0x80000000, 0x3, 0x5, 0x0, 0x200, 0x1, 0x5, 0x2b00000, 0x0, 0xaf5, 0x7, 0x8, 0x40, 0x2, 0x7, 0xfffffffc, 0x7, 0x100, 0x100, 0x6, 0x7f, 0x4, 0x5000, 0x3, 0x4, 0x0, 0xa94, 0xffff8001, 0x31de, 0xfffffe01, 0x3, 0x0, 0x8, 0x1000, 0xdc, 0x1a, 0x4, 0x1, 0x7, 0xda06, 0x401, 0x4, 0x5, 0x7, 0xfffffffa, 0xba, 0x6, 0xbd4d, 0xa05, 0x623, 0x0, 0x8, 0x9d2, 0x1f, 0x0, 0x80000000, 0x100, 0x123, 0x0, 0x3f, 0x4, 0x2, 0x2, 0x5, 0x2, 0xb492, 0x1ff, 0x2, 0x2, 0xffffffa0, 0x7, 0x1, 0x400, 0x630, 0x3, 0x5, 0x6, 0x3, 0x8, 0x20, 0x4, 0x1, 0x7, 0x100, 0x661f, 0x5, 0x1, 0x4f0, 0x1, 0x1, 0x3f, 0x7, 0x1, 0x2, 0x44, 0x0, 0x3ff, 0x8000, 0x8, 0x7, 0x0, 0x7, 0x2, 0x5, 0x8000, 0xfff, 0x0, 0x6, 0x800, 0x40, 0x3, 0x4, 0x5, 0x8, 0xfffffffb, 0x3f, 0xffffffff, 0x7f, 0x5, 0x6, 0x80000000, 0x7, 0x1, 0x0, 0x80000000, 0x3f, 0x86, 0x9, 0x400, 0x4, 0x3d90, 0x8001, 0x0, 0x2, 0x3f, 0x2, 0x5, 0x0, 0x9, 0x2, 0xb77, 0xfff, 0x800, 0x3, 0x9, 0x5, 0xead8, 0x5, 0x4, 0x4, 0x96c1, 0x10000, 0x6, 0x3, 0x7fff, 0x101, 0x7, 0x480fcb9e, 0xfffffeb8, 0x5, 0x6, 0xe4, 0x8fe2, 0x5, 0xffffffff, 0x8, 0x7, 0x2, 0x5, 0x46f00000, 0x8, 0x6, 0x0, 0x1f, 0x0, 0xa27, 0x9, 0x5, 0x80000001, 0x80, 0x7, 0x8, 0x20, 0x8001, 0x4, 0x13620000, 0x1, 0x785, 0x1511, 0x7fff, 0xffff, 0xa9a, 0x401, 0x1, 0x6a000000, 0x8000, 0x7, 0xc, 0x8, 0x5, 0x9, 0x79e196d9, 0x4cc, 0x3, 0xffff, 0x7fff, 0x5ca4, 0xffffff01, 0x5, 0x6, 0x6, 0x6, 0xfffffffa, 0x1f, 0x5f, 0x80000000, 0x3, 0x9, 0x4, 0x5, 0x90, 0x10000, 0x4, 0x5, 0x8, 0x2, 0x100, 0x3, 0x5, 0xf0f7, 0x2000, 0x9, 0x81d, 0x5e, 0x8, 0x4, 0xffff, 0x1, 0x80000000, 0x9, 0x401, 0x0, 0x80000001, 0x10000, 0x0, 0x3ff, 0x7, 0x5, 0x100, 0xffffffff, 0xffffffff, 0x3, 0x400, 0x8, 0x1000, 0x4, 0x971, 0x100, 0x5c, 0x79, 0x0, 0x2, 0xfffff8d8, 0x7fffffff, 0x4, 0x80000001, 0x44e3, 0x8, 0x62e, 0x6, 0x7, 0xd8, 0x86, 0x2, 0x7, 0x2f17, 0x9, 0x6, 0x0, 0x200, 0xaacf, 0x1, 0x20, 0xff, 0x7, 0xffffffe2, 0x414, 0xffffffff, 0xd06, 0x0, 0xb0e, 0x40, 0x37, 0x5, 0x2, 0x7, 0x8001, 0x1]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r9, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_REMOVE(r7, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000880)={&(0x7f0000000100)=ANY=[@ANYBLOB="0700006c18be5d5d0fe9c9008258f686ff436c76db95fe35965a70ea8f8f6c6591b9f938bc54", @ANYRES16=r9, @ANYBLOB="000426bd7000fbdbdf2502000000080004000300000008000800e000000208000c000300000008000800ac1414bb14000500000000000000000000000000000000001400050000000000000000000000ffffe000000108000800e0000002"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x142293edbeeeb210) 21:51:30 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:30 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x9c, 0x7f}, 'port0\x00', 0x11, 0x28, 0x2, 0x7fffffff, 0x80, 0x8, 0x1000}) 21:51:30 executing program 1: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r2, 0x9, 0x20, r0, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000000)) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) 21:51:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000180)=""/200) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x381480, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f00000000c0)={0x7, 0x0, 'client0\x00', 0x2, "ce3762382b22c4ee", "b8b869ebb96c2b53b12bef384436461a4cc00d4058bf145284b2a981cd7085c7", 0xfffffff9, 0x1}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000280)) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r6, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 279.516290] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 279.545311] gfs2: can't parse mount arguments 21:51:30 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000000)=0x78) 21:51:30 executing program 5 (fault-call:0 fault-nth:0): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:30 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="716a642010001f37a46d9b081b00000019d6ac04299ff700000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) recvmsg(r2, &(0x7f0000000580)={&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f00000002c0)=""/253, 0xfd}], 0x2, &(0x7f0000000480)=""/250, 0xfa}, 0x2000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:30 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000000)={0x16, @rand_addr=0x40400000, 0x4e22, 0x4, 'rr\x00', 0x4e, 0x0, 0x7d}, 0x2c) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f0000000080)={0x1d, 0x3, [], [@hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x101}, @jumbo={0xc2, 0x4, 0x7}]}, 0x28) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sched_getscheduler(r6) 21:51:30 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000002) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) [ 279.716612] FAULT_INJECTION: forcing a failure. [ 279.716612] name failslab, interval 1, probability 0, space 0, times 0 [ 279.783925] CPU: 1 PID: 13291 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 279.791828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.801178] Call Trace: [ 279.803770] dump_stack+0x1b2/0x283 [ 279.807404] should_fail.cold+0x10a/0x154 [ 279.811567] should_failslab+0xd6/0x130 [ 279.815540] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 279.820231] perf_event_alloc.part.0+0x5b/0x25c0 [ 279.825036] ? do_raw_spin_unlock+0x164/0x250 [ 279.829552] SyS_perf_event_open+0x68c/0x24b0 [ 279.834089] ? perf_bp_event+0x170/0x170 [ 279.838173] ? do_syscall_64+0x4c/0x640 [ 279.842149] ? perf_bp_event+0x170/0x170 [ 279.846238] do_syscall_64+0x1d5/0x640 [ 279.850143] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 279.855418] RIP: 0033:0x45cb29 [ 279.858606] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 279.866311] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 279.873580] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 279.880846] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.888119] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 279.895411] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 21:51:31 executing program 4: r0 = fanotify_init(0x8, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x680081, 0x0) r2 = fanotify_init(0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x120) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x7fffffff, 0x0, [], 0x3, 0x8}) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000240)='autogroup\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESOCT=r5, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x114, r7, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd822}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10d}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x901}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x564}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x114}}, 0x44081) 21:51:31 executing program 1: r0 = fanotify_init(0x2, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x5a1100, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:31 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x8000028, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:31 executing program 5 (fault-call:0 fault-nth:1): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:31 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:31 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x1e, 0x8, "57b597cc10953c4b44565d5abd8ec3a743a6010e1a6867ed4b713afeee6a6bdd2b26facfe1b24d547a64dd1eb9d1d84a2310808c62e7d01ecc0821d6a531b4a2", "d3cb238dc4e7f8c8dc6c1adb59ced9aeeb679f30c8f8cbb4036453a9bb9218400028788f7221f2a357c13911fec03c20b891f7e0e7653ee075ff57b5584e4ce8", "377de61c99bd62981f9ec2922f54e04985b3ad3c1cceb01e273d050ae3d2de62", [0x10001, 0x100000001]}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:51:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) [ 280.052311] FAULT_INJECTION: forcing a failure. [ 280.052311] name failslab, interval 1, probability 0, space 0, times 0 [ 280.099306] CPU: 1 PID: 13327 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 280.107205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.116552] Call Trace: [ 280.119147] dump_stack+0x1b2/0x283 [ 280.122779] should_fail.cold+0x10a/0x154 [ 280.126930] should_failslab+0xd6/0x130 [ 280.130906] __kmalloc+0x2c1/0x400 [ 280.134457] ? tracepoint_probe_register_prio+0x2db/0x6d0 [ 280.140012] tracepoint_probe_register_prio+0x2db/0x6d0 [ 280.145387] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 280.150855] trace_event_reg+0x272/0x330 [ 280.154918] perf_trace_init+0x424/0xa50 [ 280.158991] perf_tp_event_init+0x79/0xf0 [ 280.163144] perf_try_init_event+0x15b/0x1f0 [ 280.167555] perf_event_alloc.part.0+0xdd4/0x25c0 [ 280.172410] SyS_perf_event_open+0x68c/0x24b0 [ 280.176913] ? perf_bp_event+0x170/0x170 [ 280.180988] ? do_syscall_64+0x4c/0x640 [ 280.184962] ? perf_bp_event+0x170/0x170 [ 280.189026] do_syscall_64+0x1d5/0x640 [ 280.192921] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 280.198104] RIP: 0033:0x45cb29 [ 280.201297] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 280.209011] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 280.216303] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 280.223565] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.230849] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 280.238138] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 [ 280.255486] NOHZ: local_softirq_pending 08 21:51:31 executing program 0: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x800, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa00905, 0x6}}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0x33, 0xf, 0x0, 0x9, 0x6, 0x400, 0x4, 0xce}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xa8000, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:31 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) write(r2, &(0x7f0000000080)="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", 0x1000) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:31 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x20, r3, 0x0) 21:51:31 executing program 5 (fault-call:0 fault-nth:2): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:31 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) write$FUSE_LSEEK(r5, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x1, {0xffffffff}}, 0x18) [ 280.629646] FAULT_INJECTION: forcing a failure. [ 280.629646] name failslab, interval 1, probability 0, space 0, times 0 [ 280.655189] CPU: 0 PID: 13358 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 280.663083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.672433] Call Trace: [ 280.675025] dump_stack+0x1b2/0x283 [ 280.678646] should_fail.cold+0x10a/0x154 [ 280.682782] should_failslab+0xd6/0x130 [ 280.686780] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 280.691432] alloc_perf_context+0x44/0xe0 [ 280.695559] find_get_context.isra.0+0x109/0x520 [ 280.700294] ? perf_try_init_event+0x1f0/0x1f0 [ 280.704896] SyS_perf_event_open+0x974/0x24b0 [ 280.709387] ? perf_bp_event+0x170/0x170 [ 280.713447] ? do_syscall_64+0x4c/0x640 [ 280.717433] ? perf_bp_event+0x170/0x170 [ 280.721474] do_syscall_64+0x1d5/0x640 21:51:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) [ 280.725349] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 280.730528] RIP: 0033:0x45cb29 [ 280.733703] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 280.741387] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 280.748670] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 280.755918] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.763164] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 280.770416] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 21:51:32 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:32 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000380)={0x364, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x603c}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xdfe6}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00140002000c000300"/44], 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@private0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, @private1={0xfc, 0x1, [], 0x1}, 0x2, 0x9, 0x7ff, 0x180, 0x1, 0x110180, r4}) 21:51:32 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:32 executing program 5 (fault-call:0 fault-nth:3): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:32 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x3, 0x1, 0x1, 0x7, 0xe8, 0x81, {0x6, 0x5, 0x413, 0x1, 0x2, 0x3, 0x7, 0x4, 0xc3c, 0x5, 0xfffff769, r5, r6, 0x1, 0x8}}}, 0x90) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_init(0x18, 0x2) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) 21:51:32 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getgid() [ 280.956518] FAULT_INJECTION: forcing a failure. [ 280.956518] name failslab, interval 1, probability 0, space 0, times 0 [ 280.957439] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:32 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x64) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x80, @rand_addr=' \x01\x00', 0x9}, {0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x248}, 0x6, [0x2, 0x1f, 0xe3, 0xfffffeff, 0x8, 0x7, 0x9, 0x6]}, 0x5c) r4 = fanotify_init(0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff0000000000000000000000003b7e34c7999e4815cdda4b731194e82e9f4c03ee5a0ef74ddd1859c4bc053b357955b82697229544226f08d2b9a8ecb59fe339ae696c95999e85c7565c7fecd376396bb4eaf1b2700a76a27e1ffcd2b4fe5970b12335952bff672f764597ec39e71077150be13d30288a2247105f92194a0e8c1edfb92f900a1b050a9b3a0706", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c000238f92ee9358006000f"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x4) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r6, 0x0) [ 281.015068] CPU: 0 PID: 13385 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 281.022988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.032351] Call Trace: [ 281.034938] dump_stack+0x1b2/0x283 [ 281.038572] should_fail.cold+0x10a/0x154 [ 281.042722] should_failslab+0xd6/0x130 [ 281.046696] kmem_cache_alloc+0x28e/0x3c0 [ 281.050849] __d_alloc+0x2a/0x9b0 [ 281.054313] ? find_get_context.isra.0+0x332/0x520 [ 281.059242] ? rcu_read_lock_sched_held+0x10a/0x130 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 281.064262] anon_inode_getfile+0x101/0x2f0 [ 281.068579] ? reverse_path_check_proc.cold+0x20/0x20 [ 281.073768] ? perf_try_init_event+0x1f0/0x1f0 [ 281.078367] SyS_perf_event_open+0x1010/0x24b0 [ 281.082964] ? perf_bp_event+0x170/0x170 [ 281.087034] ? do_syscall_64+0x4c/0x640 [ 281.091009] ? perf_bp_event+0x170/0x170 [ 281.095071] do_syscall_64+0x1d5/0x640 [ 281.098974] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.104160] RIP: 0033:0x45cb29 [ 281.107344] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 281.115048] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 281.122321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 281.129585] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.136868] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 281.144149] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 21:51:32 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x40000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fanotify_mark(r5, 0x9, 0x48000020, r7, 0x0) dup2(0xffffffffffffffff, r5) fanotify_mark(0xffffffffffffffff, 0x9, 0x0, r4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000000), 0x10) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:32 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/82) 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 281.164891] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.198098] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 21:51:32 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 21:51:32 executing program 5 (fault-call:0 fault-nth:4): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:32 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:32 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x820, 0x3, {}, {0x5, 0x8, 0x1, 0x0, 0x8, 0x0, "dfcd73f7"}, 0x4, 0x2, @fd, 0x2, 0x0, r7}) [ 281.318996] FAULT_INJECTION: forcing a failure. [ 281.318996] name failslab, interval 1, probability 0, space 0, times 0 [ 281.342196] CPU: 0 PID: 13428 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 281.350076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.359437] Call Trace: [ 281.362024] dump_stack+0x1b2/0x283 [ 281.365663] should_fail.cold+0x10a/0x154 [ 281.369818] should_failslab+0xd6/0x130 [ 281.373801] kmem_cache_alloc+0x28e/0x3c0 [ 281.377951] get_empty_filp+0x86/0x3e0 [ 281.381835] alloc_file+0x23/0x440 [ 281.385383] anon_inode_getfile+0x163/0x2f0 [ 281.389707] ? reverse_path_check_proc.cold+0x20/0x20 [ 281.394897] ? perf_try_init_event+0x1f0/0x1f0 [ 281.399486] SyS_perf_event_open+0x1010/0x24b0 [ 281.404078] ? perf_bp_event+0x170/0x170 [ 281.408158] ? do_syscall_64+0x4c/0x640 [ 281.412158] ? perf_bp_event+0x170/0x170 [ 281.416218] do_syscall_64+0x1d5/0x640 [ 281.420117] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 281.425305] RIP: 0033:0x45cb29 [ 281.428494] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 281.436198] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 281.443460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 281.450729] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.457994] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:32 executing program 0: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000140)="4c50580b84000040000000000060293ec7f61ab6650300000019a449337f0d906961e4b0fbe90c601ae659f4269e56eff14236acb867befdd1da2c65a5c80b9fc280d96f970000000000000047d6696422526959bfc5ca82ccb98b403ec7edc242c8883f7d3d739d47d3379b04b42e00"/139, 0x8b) truncate(&(0x7f0000000080)='./file0\x00', 0x7) r1 = fanotify_init(0xd, 0x101000) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 281.465264] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 21:51:32 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x103a81, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:32 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000340)={0x4, "bfbfdf0244f3137403c724e2f60db32ae31583825fafd213e6ca2a9821344b35f694ccfc5e944f39c716fbe30cafc36ba2859a4d05b450ea20a944abdf081de0", {0x10001, 0x9}}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x10102, 0x10) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000140)={{0x84, @loopback, 0x4e24, 0x0, 'nq\x00', 0x2, 0x4af0b309, 0x40}, {@rand_addr=0x64010101, 0x4e24, 0x2, 0x3, 0xaf, 0x8}}, 0x44) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0x35, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/53}, &(0x7f0000000300)=0x78) 21:51:32 executing program 5 (fault-call:0 fault-nth:5): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:32 executing program 4: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) write$evdev(r5, &(0x7f00000000c0)=[{{}, 0x4, 0x9, 0xc0}, {{0x0, 0x2710}, 0x16, 0x2, 0x1}], 0x30) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20801, 0x0) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) fanotify_mark(r8, 0x43, 0x36, r0, 0x0) open(&(0x7f0000000000)='.\x00', 0x208000, 0x0) 21:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 281.651208] FAULT_INJECTION: forcing a failure. [ 281.651208] name failslab, interval 1, probability 0, space 0, times 0 [ 281.698904] CPU: 0 PID: 13461 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 281.706796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.716147] Call Trace: [ 281.718742] dump_stack+0x1b2/0x283 [ 281.722375] should_fail.cold+0x10a/0x154 [ 281.726571] should_failslab+0xd6/0x130 [ 281.730576] kmem_cache_alloc+0x28e/0x3c0 [ 281.734730] selinux_file_alloc_security+0xaf/0x190 [ 281.739747] security_file_alloc+0x66/0xa0 [ 281.743983] ? selinux_is_enabled+0x5/0x50 21:51:32 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = getegid() keyctl$chown(0x4, r2, r5, r6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 21:51:32 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ptrace$setopts(0x4206, 0x0, 0xfffffffffffffffd, 0x2) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4200, r2, 0xffffffffffffffff, 0x100020) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x5}, 0x0, 0x0, 0x6de, 0x8, 0x8001, 0xd, 0xbb5, 0x4, 0x8000, 0x4, 0x0, r2}) r3 = fanotify_init(0x8, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x4, 0x0, 0x4, 0x4000, 0x3, {0x0, 0xea60}, {0x5, 0x1, 0x30, 0x8, 0x1f, 0x2, "823ba4d3"}, 0xffffff2b, 0x1, @planes=&(0x7f0000000000)={0x1ff, 0x2, @fd, 0x7}, 0x3f}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r6, 0x0) [ 281.748232] get_empty_filp+0x15c/0x3e0 [ 281.752898] alloc_file+0x23/0x440 [ 281.756459] anon_inode_getfile+0x163/0x2f0 [ 281.760778] ? reverse_path_check_proc.cold+0x20/0x20 [ 281.765957] ? perf_try_init_event+0x1f0/0x1f0 [ 281.770544] SyS_perf_event_open+0x1010/0x24b0 [ 281.775133] ? perf_bp_event+0x170/0x170 [ 281.779206] ? do_syscall_64+0x4c/0x640 [ 281.783186] ? perf_bp_event+0x170/0x170 [ 281.787350] do_syscall_64+0x1d5/0x640 [ 281.791265] entry_SYSCALL_64_after_hwframe+0x46/0xbb 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) sysfs$3(0x3) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:33 executing program 4: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r2, 0x61, 0x8000038, r0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x6, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 281.796461] RIP: 0033:0x45cb29 [ 281.799644] RSP: 002b:00007fec8390ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 281.807350] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 281.814616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 281.821882] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.829149] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 281.836417] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fec8390f6d4 21:51:33 executing program 5 (fault-call:0 fault-nth:6): perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:33 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x20, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000001a00)={'erspan0\x00', 0x7fffffff}) pselect6(0x40, &(0x7f0000000000)={0x3, 0x2, 0x2, 0x0, 0x0, 0x8001, 0x10001, 0xb9}, &(0x7f0000000080)={0x80000001, 0x0, 0x0, 0x3, 0x7a1, 0x4, 0x100000001, 0x79c5}, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0x25, 0x5, 0x1, 0x6, 0x3}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb9307023f40d1b73dbf55150d0b6e1afff0d05ca3aef339de63c8c6b2c1cc184de826e02d852372383ed5c521118c7d5858033db77013c8c318d5ff8524bbddd4123d9fa733c48803511ea7e6003b4352693e8e599d4ebeec6dfa38a8824ed67d2a1aad2c31e65e6fae64cc1de0e7b940d2fda72bbfa303f7d0ea907f00b036ca074dac93e28fe13f44f7134e3c9ee932e6"], 0x93, 0x2) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001480)={&(0x7f0000000300)="12a24ff3a45b8f3d81b7460cac92fbb18964c05f07d1db87f420ff4de64046ed2d4ba495b56f046a", &(0x7f0000000340)=""/4096, &(0x7f0000001340)="2565e58132e11d6685fcb480a04cc16f99144bdbd6fe7b6f4f6f7ed1452f527a49eef616f98f1b4981e7a206aee12aeda8a8cf7f4331fea9638d35f5861f09ff5e4246d7b34eeccf3a160463018a2fd1e392d47f497698d8ecace8147223fa6252c60958242ac96dc0ec68f0f4efe72d72450459a01ae9ab96e877ac076174c4c7e6b4bc07ab089eb1777323da27de402c294a22ecf69ea320ddd747f260e72d25d68beab001a6da4bac3a2b92e1210a65fdf2fa773bce12d5e0a7a2137fc29e525d4d9d6765c4fccb94c321f42907a8d12d393aa65c99", &(0x7f0000001440)="362dbb7aa1fda603ca36b7e60615e80f02c2acdb33f22a72eac2ed60b8156965355d9e0b3281c67cbc789f3c65441b9363acd6dd1de378f9838d", 0xbd4f, r6, 0x4}, 0x38) getresuid(&(0x7f0000001800)=0x0, &(0x7f0000001840), &(0x7f0000001880)) syz_mount_image$gfs2(&(0x7f00000014c0)='gfs2\x00', &(0x7f0000001500)='./file0\x00', 0x59e6a87e, 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)="c1eee1001a145f8ee0a3f0fba657b001e37200d58bcf8de762e71a95d4a200a0d05f4566de5cd564e68a75be4009f9c9147187a237206c3ce7dbfa61c1fbfcd9a2fc4be1c6fea6fbe4c072d28319f3bff57af1a1be746d47cdb69eb87efa85ecb4bac3a345c68ad2b6d9b051f5db2e3ae18e9f01c2238c5d9bbd6f44eb3e4b", 0x7f, 0x7}, {&(0x7f00000015c0)="44e32666ea894151612fecc00757a3865844997dda7d50e6b76b333f910b98571efa84d927", 0x25, 0xbb}, {&(0x7f0000001600)="fded518cac8c2659e7810c7b3120780acce8875848b48d901ae02a9e1e5a8b6675399203f81e254ed599e1d633a443614c93bddb72e48fcfcfdb9f657e9cdb79fab5853129921230e8debf67e976059078c6160cd6bd86ebce208882cd6a79d78462c3642268c4afa4e30e5090c82ccd3e85c3cc09185c7c85e67be4ee88c823f17552d0020e4ecea3", 0x89, 0x8}, {&(0x7f00000016c0)="44f5f3d5d294a9a17d5bb416de7f1421d04b057c4a68208c32493a1204", 0x1d, 0x5}, {&(0x7f0000001700)="0f60bfdd1af14680f619500a55b8244dced8b08a578f721c21cfe3c9a06173d76d154dd9619177e3bc2a7a76b7854fa1ac2199e361ee93febbb7e78a44dc3909cd394418248c56d63a839c55308745322c17f84a4041b909c26b347cb626", 0x5e, 0xfffffffffffffff9}], 0x10, &(0x7f00000018c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x7}}, {@nobarrier='nobarrier'}, {@noloccookie='noloccookie'}, {@statfs_percent={'statfs_percent', 0x3d, 0x71}}, {@upgrade='upgrade'}, {@locktable={'locktable', 0x3d, '-\\[!\xa7'}}, {@ignore_local_fs='ignore_local_fs'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x62, 0x65, 0x38, 0x66, 0x62, 0x1, 0x37], 0x2d, [0x63, 0x37, 0x37, 0x32], 0x2d, [0x66, 0x8, 0x36, 0x36], 0x2d, [0x64, 0xd, 0x39, 0x62], 0x2d, [0x66, 0x64, 0x31, 0x38, 0x64, 0x50, 0x39, 0x35]}}}, {@pcr={'pcr', 0x3d, 0x24}}, {@obj_user={'obj_user'}}, {@subj_user={'subj_user', 0x3d, '$%#\x9b&C('}}, {@pcr={'pcr', 0x3d, 0x2}}, {@fsname={'fsname'}}, {@euid_gt={'euid>', r7}}]}) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 0: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x240080, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_FLUSH(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x4, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x88c0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r7, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000300)="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", 0x120, 0x86ec3bcfd8a4ef57, &(0x7f00000002c0)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x20) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000280)) dup2(r8, r3) fanotify_mark(r0, 0x19, 0x1020, r8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x2000, 0x0) dup2(r2, r0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:33 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x8000028, r0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x10, r0, 0xd40cd000) socket$inet(0x2, 0x805, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x701080, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000180)={0x2b, 0x9, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x81, 0x4, [0x8, 0x20, 0x20, 0x1, 0x4, 0x3ff]}}, @hao={0xc9, 0x10, @mcast1}]}, 0x58) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}]}, 0x74}}, 0x80) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = fanotify_init(0x8, 0x0) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) [ 282.063339] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 282.100802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.126250] gfs2: can't parse mount arguments 21:51:33 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x100) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x408000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000001280)={0x1, 0xfffffffd}) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000977322c15c7a9198a3b5f3e84b9753606c3e1b3ce65d7dd3edf75ddf52660577c6e8f842a64f4e32d2b45ca18e66fb081cce683364ae269d5d5fb642c216d496bc2ceb9e4b5f4163b0cf2b7bb8b4d16c2c38c651b0aa553010079f9ce740e76b9dceb0cd9315cc986eb0c6ba19ac2cb8b32a31fe62194533bad423db59ec1362bc40e669b5b1c3aa093ea8665841b4cb899a0c559a3bfeb6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="401100003600000226bd7000fcdbdf2501000000a865196de9a3001a7c5cab92db51442e30834b0d0f5ad727797b5299972865e49d8b549f114c0213bb57e1607ec43a68a491b2055c12e72b89fee1a1108fbc606917aef2ceb6af203afc6f32275f7b06910a9177caea2ebff068152db82176dcf2fa85ed844d45790a97dd5e2cdd767f9f445e86293f76bd44305480cf7182778b4163e9fd660ec0eae446d46a1dd5f83c30646517c934cf426ac57c169a76f81b6004a016ae4ee3570b615aabe381d7e11f3ae4ab11dc72ac6e54a8adb9a3ac7f89c71d0c8a7acecd48bd2e2463957f82302c4a848c8b14addb52bb5b49e34ce0d0db51d155b835fc735d8da7c588991f633d9b483b1dabd7aa7ffb4b5047a134d388078fa23bfd3ac4740dbb69fd0e0b82c049e00a05b8a9a4c3b1e6c01196b22eef16872ecb06597b279e9e666e56edefa52ab7943c4f156e854d6057af2af3844846e8b21eba3ecd79e9951aa69488a4aaff56534e29d5a9255779fed9b3656f3266691eb349b27eac079b28911e85987a324d0eb7c543e822dbbf45b9c7773bc674425c01464f55d4402b21fd7f40edd46811c979cac494c2dca92c33e57b2002a38aafea47bd0cd42aeaeec26d832065f42e49895e54be11a2c85c9291da07a76bd50ba7a904b7d5b136c9dd1f09a70fbc3886f0922699b3337f8dd782d8341afde1ea49dc8ede5a6f3827eafc9fe362a7237bfffbfd66546d8e5c454a47337142c56259a561adbcbfdeccbc2473f6bc2064a9f7ff97f51a9c4575d0e43bbdcc361aa0bf5a50bab863cb6e3e4925e5b003a5fee8b6f0f8d30ac480d8c5eb87d1e19f4ad0c0d212902053073b31f1dd0d356626542e8b6cc546f4b2a54efaa21293a3576dca85803b00a9bd2c0a36b17c41c040462cc505184430000c2faad9378b7f5022721d2448a0a0faae5d592a41228629878a4431f7e4cfe8816697efe0a31ec0eab3c634c6ea3c2433c4f00d98cd8eb86edaafd33a8c4c60cbb467090dea4273c293f5321d9c803edc32d6398dd0ab4bc9ebd95837a523b84169616c910d234746da766c6e1e50558613b33d9932c616b98c46535a710aae20065ca4847856725f57065fc000511033266982181d53a1d40514b556697881783cad3a13c8aadf77c44855233effdaf55214680850c2a5b46c36a27614adafbb1f19003781585e33e4294d857bcf4c1af7292823191cbdf5a86a520edc709aa86f0479e49dd8a2238ff2007a81b0f1c1b0d1baecf29ea90f166e483221c0ba53df3826c804708b479fa7eca4b6aa9e57fa1e5003ee20bc9f37e1a271a8f84f25a2e2a17129d5a5e4c658bd1a8cfe757c0a0b41ef37f66ce9bf5cec8b40e816d89933227301ec410221595cdad6b4dd7f504ce23b5bf8f939057c180edde23905536d9caed02cac921940ae9963c62038825735d4a2d69c110a6e3949174a843b0134b5e123e1b05d77991b7e4560cd1ba327c299b2c1dfd0b4167601885de3a20e2d10eded28fa4ad9bce9678d3356a181e4bdf74b4e9a719e5efc88a3ccd75ccd872f65e93b0c82434a9112ae3b98ab5a037ca85bfd5859314a7ebb14d71596622b9b6be87b756257562711eca82dbe1c65c0994946cfa2bb840d9cbff780d5fc6e9df106925d045fd127acfd8fff0479c4e9296e02584137977bf6683682644282ef31a339f07c724a71c3c4af3380167ff0d7d8502ad36f331d040e3fa4c476ac1dd5938e63376f4097ec35fe14200f4ab0643341326ec72672a00ad7c10c2929846ebbab1b6b572ac4b9aed890975f7eafbe35fab437d74a3793684b4887cf7137d8f263c050d83e3523853c7e482b0ecc8370dc508b0d4ad3a7caa62c8183ad34addb268473c6e6331282c639157847bbe19939f1e52431f48f8b4574bf02ed75ca1b939575e80acc1ad9f852eb0f0b21612c00f598c996a4031d5d5b9e08ff87f4fecd5caf60900b7f0c250a3c00e443b8be8a507a770dac91896d20696c5678894328bd93eb10a84b9c99ecd3ea6476eeb4ab47c93a02473b59ac4a1f1e79fb6a82cc353c6b841df6c6b4517a8d6ba5094e602e99e7c4594e335f58a28590638daf7a73b9c66fad9fb500005595319910743d9d7aa5b772b9adef52f3593513b5d5be88d116b4ca294aa92ebb2b792d738e774b524cf99b6db1fdfd327900efd994dade7b8f9565c492dec7539211616ece5f4d80acc4ca760b9b15177c4e81cd6fb2de71e56925a95ba8257dce65e990a5d4608af0def410f4bbcc8d8314f58b0e46cb0b26d3cb5752ab7ef61638c217a1b7a49fe42154e4655d33541fc5ec4442dc5d6c31e415ea63ea79ffc5cb983ab6de9e10c5d69193dcefc8186911d231e0b9d52937607439c4df0fa24e294ec4d8de995bf2e7994b1774f6ba5b19ca6029c02e8a14cc15f677f158a5239a215668da266687ea4032cddb4bb3a528d68d85c3c385ef0fd546f7611d74074529acd37e1c2f3dd30c6d9636d5fdc332229fa3d241fc4ccd636f49adf3cbb7425f81b72d00c06991ab3260cc0d713d1baad1ac7ff4be9dbebc601ce57e14b16ad8c729beae4daead99740336a23dffb0e6f5fc3296bcc044b0ff7420bc24622db3b40fa120a698570930801db54ea752d3a43cc140b8b4b497a3e885532b0b33d32a85c27ea2555e6633a29d324d684d11b57b61087cde1a45da21e3a65f63eb485c2192686bb7058be090906cfdacfa7873613b5264f7f9e9145a1605406025f26b6ad29ff95b2cf0ff7f399f1190c3f469576d538266bf0172436a5f05c57c7af6601e59f721b9cf3253d39060a4aa8f2024c48a86f692694c58d7184b97e8e09517d53e3a929ba05fb318ca8acb80cf6dd491120740e51fa9078309bf623a20d74beb9c7cff9308bd1c94cc1145b3ade14ded6a6b45878771e7b1479adce324f832da18dc82f60df0bf758703a415f787429d7774bc5c4c4f74048b376f98c15a329aad3c7332fe5eefc613155a75e288739873365b638053daafd8e0c8d4c5621c87148db1502149a0e6b7cd2cfa0c6705633d0e37bb22f8126af0c55ecabce015c8e1b440a890507636fa22ade4b9b70e00044dd4ddafe788b50d3b63958a1e47c2c54243ec09ded026a3895555b001b236dec6cc268345abfd2fb54952db9521fc0c38a3baa366d077bf7fcab2c1bdd3be8b8bdb37a3331dcdd2562b3ce545ffc2d54f5d8826453c20f0815c6919c14eecff769b07d5653fc3ba19b41a45a74b6eec04eeda30371dfd3d65d82c9a4a977975b048148980af7439efac660915bb7354f15685ba544d3264ecc2b370a9bcf56007eb583c0451ddea8f49cec2ca065eccb448c8c9e38549024f6a9138652c7496f909d7a2470be392cb58b9f69ab57358ddc70695e020e72116fb73a671e11046b14b6eb13e2e1efa693704c23526b3b0ecbbd12f262fb4a7f07545bfb912ab84a2f9f1a80471325a5c4f6099c9592fa79ca5dd0e30043e04b48d373ac6df877a7af7da8ff2632352aebc298036c330d93424335a26e3de4b98035a0856f72978ea52e895c54976d6226b130fe24f3b294391671733c38acb7f50a3af46815127cc49479d805b426151a74fd58494eee65aa28b07549eded44adca8839c149ff053c3f04d74a27d0303e15322fb69f17097691847dd533fd5de9a3b872dd946fa4b84bfd2122c657efbd5a348887ffb30f3a28cb8f01c1c68b510183b975c18660d9a6771d1668f0964898b688350c8f0968d1295bedbd8f5d77e059b44871fdf9d644f787d916882fdfa1f6cd84cf9edc9a8595e70b3b6229f7f2e8c04d29d276d480821a32bbbec178936a0f153c0e8f8d4f75098cb8448b4d132e90d61cd6502ff2631e8e0dd1ecd895399564ef3142ccb19242fd81bf07fa9c990859a013f11ef472b6c90d4a3aa62bf3a1d1ed8deb993e2390bfb4399840725cb1de25389fe20404fa0e9d0c52e15dbc1f70947946ab852256da7ffccb6a7575087bb72b4b28126d1b352ce941e9db73da59821d7940e67561deb61fcceb5a210f5baf57c4bce0c4b64ab2695001b7f8187f0af9658d4aa050e331de7db65ef6497757e71ccfa78f1f7b3d7351ccf55c08705481c55e7ca9f8fcea4f4e29024d600fcc67939aa1692443315c8a13e881a57b8dc1135231ea4c6b0f65445b16ac928ceac00d922e55eaf4e9e466b6e41f992639f52703612eca6ed2d0a57a9c19ccc65eabaf2d0763e5b7b5e50a06ec8cc9e80baaa2d09950752d001f419402fc57b6795a4609a7c57534ed38527846cfeb7394aeefbe21e6e5b2138c518ef21794dc9a37ad7ab3ce7aa3d56a0e9e5a0ee244c89f02fdb2e7153deed8553654fa2a17f83c18b4548458990faae88df278e14b894a6d9e6db4cb4919e669779a60e34ce110c2a7da32ca094c28367e1c4846031e4380eb2e5400eef76a6e6a4cbc602d9177cdf9f712b6150946f8f2b3a73f9865bd9135802cd8fd6882211c553f2d526f69ce046353f410cd2a7d535b32040f26c5de251f1f4e68308f363dcc6b6f49db22796f4f531d12c2ff12ae9faf34924ffa0a365dad67accb7535784a9d855abc9adecd8a8e35336f69193e31145ec955680470465351a347035cfa5090c54be60580e7d811299ba53ffee39ac071174545e4dbaf8ed0b0a717204551071d15461b8360403c299160d4f4e4f8f13cc0eb29b4fcffbd4b32f850a721bcead4ff1b28cef550d165131fcba0ea6ffa6f19494b08ca569771da48179585270ad2816f8a595201247dd893448c957b4c42d0dadcaa00db7ae27e42d478a8cace267b4bae2584e028629dfb4a4bbc166c2d0496d813532c4ded3601d4a16e67bc12e6b3b0e5a3929b51f5e6aa7c0c903f88af6fe8baa479d522ba208a05d7846a8da356eb82cef9d569f0c19090fe25e4da6a3330afb41fa0364ef140a56194e9268c895cb9b1c57d28a5201d323ac4430de9ec81f95b77737b2f72ad922b7b91241b20f8f2a5d97a9692ffd127458bf61c430d0957b2d2147c38f0f98b05903d5d6be752d803218a83ca950dce0464fa3d471a6d1ee49f0aab0c72065f810eb5c79b6c8a46cc60e5750118026793ae86d2e099ce095855c5fe7532616fb3d6b7a0d8639f54a09fcbdc6f02aa8fdc45127e67304f388b48f6d69164e4d37ead0028dd0888575dcf462ec7d84162d2b7ad12ff1a5e9be87c055641664070a0b640741530bf9c77d774e6ecd0ea5293e75907ac31114f43686de46bdc5012066d837c79c0328094e733de7ed26708122fda7d9bf6d7c6b122fab4516b200aedaa96026be1f12a96c6d5b54f85ea335918d4718c4a1a9239de9e7a812741398779e1957d53aa865caf6b943849f000ed5d7f904ae10f2e11b527d2d722360ee3a0eb3fe7758668a705ef374f2813981ab4d4cf9d55e19935b099374f3fda7608a1ea44f9e1e93a9962c44e0a658b4480a55d8f2cf370fa9d1fb288bc04750cb83463c2b8e61aa5d1697f51a3a52154fa7457def62e586af43f608c737632efe0e35227c472b3bf78c77288376659c9dc7fe9d103f6cd85471b1a8927288f732fcd9cac3e27d943ecc9d128761d173ae09b1559cd603989e31f594f2f04766f89aec9da67268a735067e63677b068e59d52a05457567a435c0fd9b221435b1fd2e04655c94a2c6cb6d98588bfabb6ec1149c79aa934054446e4b40bb7143758ab153bbb253d2fce24d53084513ba34dd9b6f29105560e5ef021d215c4c25fc79557eb22e73673ce17e71f289477b32434d87b557318154a88474c3e288fcd752cf2901728076c62154a4bbfd4317beb34a20cedf3b0b7f7b6b011d978a015f616d407a655788d3bba88be40a6dfc24ddd77f5e5b8529d2036f537d1c3b659065b9c7ec32b2171443744db20a9323191a84e83727f0a4dc5ead88247753d9e4d89e62c801b9129801311a6907d45fc2131a9b2b8565ae78ccb01a84bfdbd5cb4ea19beebb851c98452b49c2d310ab65f15cc474e779b5c83e7929d7b8d6cefadc812a22ea19a62b63dc78ff3456017d604d8cc3fd6ff002c579251cdecdb68d07d1bcbdba0ec9176db3ff41cd7ec468c732692b99c60a14da9bb5d337c5147e6a346340040f82bca61e7640003900472a0cecadad7477442bc115dfc9bb412b3268df17567ab638c4961fd1d7a659895f98f3be12d27ebf237e40d91264da0c8e5043fb21469af3407dbf000000"], 0x1140}, 0x1, 0x0, 0x0, 0x20008005}, 0x24008080) open(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x800) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000000)) r6 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r6, 0x40044103, &(0x7f00000000c0)=0x6) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:33 executing program 0: r0 = fanotify_init(0x10, 0x8400) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000000000/0x4000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000100)=0x0) r5 = getgid() r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) r7 = gettid() tkill(r7, 0x40) ptrace$setregs(0xd, 0x0, 0x6, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x1, 0x0, r3, r4, r5, 0x26b25ca92c87c323, 0x4}, 0x3, 0xcef, 0x101, 0x6, r6, r7, 0x400}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 1: r0 = fanotify_init(0x4, 0x800) r1 = open(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x2) uselib(&(0x7f0000000480)='./file0\x00') fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) init_module(&(0x7f00000004c0)='&\x82)\xbc[-${[@(\x00', 0xc, &(0x7f0000000500)='^\x00') fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000000)={0x73, 0x20, &(0x7f0000000080)}) [ 282.225765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.255856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=13533 comm=syz-executor.4 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) connect$phonet_pipe(r3, &(0x7f0000000080)={0x23, 0x8, 0x0, 0x7f}, 0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) [ 282.298163] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.328105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=13533 comm=syz-executor.4 21:51:33 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x580000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$netrom(r2, &(0x7f0000000080)={{}, [@default, @netrom, @bcast, @null, @null, @bcast, @bcast, @null]}, &(0x7f0000000100)=0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ftruncate(r3, 0xffffffff) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 5: socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f905901c72f19c1f89f1363c90008000000"], 0x3c}}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000180)={0x7, 0x1, 0xffff44ec, 0x9d7, 0x4, "25a89894902d4931a77b64f29b7a5ee60295b9", 0x2, 0x2}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r0) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = gettid() ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000000000)={&(0x7f0000000080)="a8bd3172b74201cd9a4b05c95c3d1e9ff271a3f941a0aa1fe1a24a7107fd52f670d5450b5604ebf6844185397ed205667acebced1f2abf40effbf378fb4c3a8fcf9f897d8446c4692a84867d59f016153c8a92ee8fad46ffef607f4304f1919515f6e17f2c96f881ec081d67f2a6b073721add4add746a86245276bf3ebaacbb6364eea2fe363ba5cf72b7747f6e06a1e176", 0x92}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = fanotify_init(0x40, 0x100001) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$inet6(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0xa, 0x4e24, 0x1, @mcast1, 0x69}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000000580)=[@hopopts={{0x120, 0x29, 0x36, {0x1, 0x20, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0xb0, "5c6f3d7a4c23aa917d08f05509a1b5a766d481be197a4f9ee16dd78f36fb2344d35a50d9b9db6428ecf5a50fe026747456bb64a6df3a45fd41d3f08ff79a1de6e56107235dbaa01465af8e8375c9405fd7e32ac7da2872f35a2b78d17333da475df6687849d490f2dc111847b153b4ead53bc0396bdfc12c67903b8e2846ea63f577c242e5bc1d38f692228263ad13b3fded7db7db5a674649990a5ab4ce8dece6940d67dbc929075d89881343f83b1f"}, @enc_lim={0x4, 0x1, 0xb9}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @calipso={0x7, 0x10, {0x0, 0x2, 0x40, 0x8, [0x1]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @mcast2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x800}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x1, 0x5, [], [@jumbo={0xc2, 0x4, 0xe4d}, @calipso={0x7, 0x20, {0x2, 0x6, 0xfe, 0x7, [0x0, 0xfffffffffffffff9, 0x5]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffffff7c}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x3a, 0x9, [], [@jumbo={0xc2, 0x4, 0x80000001}, @jumbo={0xc2, 0x4, 0x7f}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xf}}, @pad1, @ra={0x5, 0x2, 0xff}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x1, 0x2, [], [@hao={0xc9, 0x10, @private1}]}}}], 0x228}, 0x80) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000200)={0x0, 0x3f, 0x1, 0x9}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$setstatus(r6, 0x4, 0x44000) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r7, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r8, r5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x280900, 0x0) fanotify_mark(r8, 0x2, 0x8000000, r9, &(0x7f0000000180)='./file0\x00') 21:51:33 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 0: r0 = fanotify_init(0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x5, 0x0, 0xc53d, 0x1, 0x5, 0x1, 0x9}, &(0x7f00000000c0)={0x1, 0x8000, 0x3, 0xffffffffffffff81, 0x7f, 0x6, 0x7, 0x1}, &(0x7f0000000100)={0x1910, 0x200, 0x100, 0x8, 0xfffffffffffffffb, 0x80000000, 0x9a95, 0x20}, &(0x7f0000000140)={0x0, 0xea60}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000029, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x20, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r6, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0x50}}, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000080)={0x1, "0948c4a7441c38d1ee9836d225dd39163473ae0a1301646b4c862dcb85047ebf", 0x1, 0x20, 0xedae, 0x7, 0x10, 0x1, 0x0, 0xfff}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) fanotify_mark(r0, 0x9, 0x8000028, r4, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x1}) 21:51:33 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x800, 0xd2) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x4, 0x0) semop(r4, &(0x7f0000000040)=[{0x0, 0x81, 0x1800}], 0x1) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) semctl$SETVAL(r4, 0x0, 0x10, &(0x7f0000000000)=0x4) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x100}, &(0x7f00000000c0)=0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0xf48c0, 0x1) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:33 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 21:51:33 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r3, &(0x7f0000000140)="91abfb1230e7400e9ac9466b6fe42bdb3b3b62567bf8006504245b6e2b6951fa33b476c2848eb98523493e452ee391b4e193978d0d749f42ebe1b17081e5e1239a4d1cbb264e765c46f60407dc1c9ed139f90d0fe07a1e226f0b2664bd1dafa0eb58edb029c75d2498208fc01523575485ea4200c55e160fff5e3d8c3104041c067a97f8ca247c79de72a4b8aa6b59561d6d"}, 0x20) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000000c0)={[{0x5, 0x5, 0x7, 0xf9, 0x7, 0x2, 0x7f, 0x3, 0xc1, 0x8, 0x2b, 0x8, 0x3}, {0x1, 0x0, 0x94, 0x2, 0x1, 0xd4, 0x40, 0x65, 0xfb, 0x6, 0x5, 0x9}, {0x3, 0x2, 0x2, 0x20, 0xff, 0x0, 0x7, 0xff, 0x6, 0x0, 0x0, 0x2, 0x3}], 0x3ff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:33 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r8, 0x0, r4) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="01000100bb24faec3bd9db91b961961dd371fa54840f98e5f31a575c469692887afb50246e8946130056044c6acf12152367", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="f4ff0500b50e2c3c779fdffae42eccb11daeea1f295175b9f0c4b84ea18283a0068c2518e4246602b1ccf895e570d3afd6a459a1e918eba77ceba72a79010b4b0690ea51c0abc6e046235fe2d5f608c5334885fdd36cc3cf2f6fa88f7658ea37fc0d09f7732a3fc74fda3d75df84578ae8412d7b670307735520f4f92cd2b59d2c577363424c428b7455d1e2889a44646673e500c67d8b531a4cb92772065422f848defc654d92e71b026e6e354128a352a5a0cc90051df37f66ea7fba301b75978afc941007da2880fcd2d790cf752843f6a3e62b219d98eb5125eb4ec2dde4dbc5d9245251e28c64b186e25c7df630c9da89bd19ce67a3262ad4af66325aeaaa021910b1655a1d1e7e59ee082d7b6d3412323ffebeb026b7cb8f9287b87b3a83cba520374c3885ba3b55ba087c9e6aa15a187315be015af8cd28ea582b31bde4fc09dfda3556a1d805eb1ada8e671385684fd95673cc48318c204877d6aa94b5e9da6c64fdcf6d277d3336d41b9028b65b88afc15099576985b04114b9b0750a3d505a17f382633da93c33a52cfa55984346c559ded5e8fe354a1eb4cf226dc5baa6bdb2f0522ae63da2f660e87fad5aee208fb7a672d52bf735b88e12bf6fd767d9e4874d16ee5c", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040004000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="10000000000000002000050000000000"], 0x8c, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r11 = fanotify_init(0x8, 0x0) r12 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r11, 0x9, 0x48000020, r12, 0x0) 21:51:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:34 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) bind$phonet(r3, &(0x7f0000000000)={0x23, 0xb5, 0x2, 0x7}, 0x10) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:34 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x2000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x4c, 0x4) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x200000, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x8000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r5}, 0x8) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xa4, &(0x7f0000000180)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in6={0xa, 0x4e24, 0x5, @private0, 0x7}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x1e}, 0x81}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}]}, &(0x7f0000000140)=0x10) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000300)=0x5, 0x4) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) bind$isdn(r7, &(0x7f0000000080)={0x22, 0x8, 0x6, 0x30, 0x40}, 0x6) r8 = fanotify_init(0x0, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r8, 0x9, 0x48000020, r9, 0x0) write$FUSE_BMAP(r9, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x6}}, 0x18) 21:51:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:34 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x1041, 0x11) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000140)={0x6, 0x80000000, [{0x3, 0x0, 0x4}, {0x7, 0x0, 0x4}, {0x1f, 0x0, 0x1}, {0x100, 0x0, 0x8}, {0x9, 0x0, 0x1}, {0x4, 0x0, 0x7}]}) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@v2={0x3, 0x1, 0x13, 0xff, 0x49, "3e716f7c686a7a236cc5205f896c4a16569daee6bd5561fcf908a0edd0c61721a036b06fb7e2d5d9af8e3668a3ba17fc2ebd5587cf325764ba923370590136807bc1596adb3de908a5"}, 0x52, 0x2) fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) fanotify_mark(r3, 0x18, 0x48000022, r7, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "e820763c10147865", "d33a505e620f1e2869db3e9b75f995b18d4bcffd57a860804b02464c6fbb0cac", 0x3, 0x9}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) 21:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:36 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00') 21:51:36 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f0000000180)={0x7, 0x3}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r9, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x200000, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',root\b\x00de=0000000000000000,user_id=\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r9, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c7375626a5f747970653d22c82c7569643d", @ANYRESDEC=r10, @ANYBLOB=',pcr=00000000000000000525,\x00']) 21:51:36 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000080)) r4 = fanotify_init(0x8, 0x0) dup(r1) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000140)=""/198) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept4$phonet_pipe(r7, &(0x7f0000000000), &(0x7f0000000240)=0x10, 0x800) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000280)) 21:51:36 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 1: r0 = fanotify_init(0x8, 0x40000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x48, "aaf94eba34718a2e63ed840f9829fc3420e523e9e87c276117bc8fa8c2760f3141702a529a1f1baeb059708ad40460f2ab788d2afe8304c934852d14515503961c642cc31e681530"}, &(0x7f0000000000)=0x6c) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:51:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) dup2(r6, r4) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f00000001c0)=0x2) 21:51:37 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x4, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) accept$unix(r1, &(0x7f00000010c0), &(0x7f0000001140)=0x6e) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) read$alg(r4, &(0x7f00000000c0)=""/4096, 0x1000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:37 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0xee00) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x41ff, r3, 0x0, 0x20) tkill(r4, 0x40) ptrace$cont(0x7, r4, 0x0, 0x0) tgkill(r3, r4, 0x3) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x0, 0x48000020, r5, 0x0) 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x72bc01, 0xa1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:37 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x2, 0xda535e085745c770, 0x4, 0x10, 0x4, {0x0, 0xea60}, {0x3, 0xc, 0x4, 0x9, 0x0, 0x3f, "63c1390e"}, 0x80000001, 0x1, @planes=&(0x7f0000000080)={0xfffffff8, 0x20, @mem_offset=0x9a, 0x10000}, 0x3, 0x0, r5}) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000140)) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x1) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000a84fe62ca6bc095ef16b200fffffffeffffffff0b00015481e61cdf71157e26000c"], 0x3c}}, 0x0) sendmsg$NFT_MSG_GETGEN(r9, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x0) 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010001fff000000000000000000000002da424ff3df14b6cb289e98d8e3d2e092015cfa13ec80739a87f630215050f8b649b407ec71912f7db54930c93b15cb9e58c9ced75d80eb91a6f399399323a55b88edb346ce850b9640b5b3706fc6eda0c1e82fea12bad8e0ed6a35ca918a649540bc5ba33ec4ff7f9990ab8f7efeca6bd21f4236d9866594623df9f6212bc25d2944ee7a4587f8f58ce0ced43fa0217dc817f16c2ae7cc3bd4a76dc4f7cd3690badac537d619f06ac32252414f4f04ad486e9410f9b83dc78b24bed06d9300779fe2f4b41a07f80b16d4c7e8b0298d0c556e28e1255fee45900ced653440927be76e1fda23c1a1779e1def6e45460000000000000000", @ANYRES32=0x0, @ANYBLOB="ffffffffffffffe8"], 0x20}}, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$KDENABIO(r4, 0x4b36) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) 21:51:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0xff, 0x0, 0x3f, 0x0, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x5004, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x1}, 0x0, 0xfffffefffffffffd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000180)=""/183) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 286.177974] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.226059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=13710 comm=syz-executor.2 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) utimensat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}, {0x77359400}}, 0x0) [ 286.310645] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.336304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=13703 comm=syz-executor.2 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) 21:51:37 executing program 1: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000000)={0x9, 0x6, 0x4, 0x8, 0x1f, 0x0, 0x23, "c27f5c833657c6a851426dd31e65f1686acf7720", "90167a526f28a52e5f9d166e946f118145a7e9ac"}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0xb9, 0x48000020, r5, 0x0) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x3f, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="27d29ae7461c38046dce0e3df315f6d503d24ce7f3e8840dc962f28b20f8f78e5c6ea00267b01f5eb5462fc080c4f2032e848a683cf2efbce77bc1950b22183657fb0234dcbb634dd9feadbcf0a06f6b6d9d096b5bc9a58c1de678806b7e0833e8252076a2c2dc86fa42c875f8fc30f618b9095f874b304cde33e803a04207855dcd359d069c2afa0f68ababd1e55f940922d28226030b64ba767b6dd70e08caefc143aa2dbd9413cdba433639f71d05ec549d19545ee54d3aef979dd93665afbff70e21ba181c4887bb1299f73ec53fb151c70ff4a59466631dd1db11d5d91223aea6c4022b3ff09e9f7dd02e17c774cca1097b8c75c9b1f4", 0xf9, 0x800}, {&(0x7f0000000240)="843131446069dc50af918134a57aa6cb930145efdd47551fbfd98ba916912afa6ced194ab347fdcfa9f9fc8e78e41307cf7e4f6e07ee3268e484b599ae797b", 0x3f}, {&(0x7f0000000280)="49206fc4fc9c7ee6c2b9e61dd14f399db272e5c326bcf86d9061b0af21d2be04317b3df1cbd70b9f630dcb3e778dcd4c7db77b94e0c4c762f319f8002b758d6cd96786c480144bcebb5c3b33efee5ab065b80904ad9931d8726ad2039a2cdf9ca6305cadab36c0e0202e648359a45df404fa76efecf51a43c44c181903488bb0e2742db8bb0375e5e9c00337f34753e9135955a6f2c2871bb9323d7c9b6b8d48e38a7693b902b08847148920b7bb0e42458e98", 0xb3, 0x2}, {&(0x7f0000000340)="c44fe96ee136117e9d8e50c798f85b09f36e8b11333dd63fdec18243b402fddc235aa996324a1b7485b141f6798eb23a5b827d2fc505b62675d85999a4e779821850c3f657b4572de6f22d1760f1bf05883af72ef8ab23b94245e47496a6b95ca12c3a0a54a76bc1afd9d91d92fb3fdc48a397a6df886723075de9c265680d031032ee96eb8292ad78fc59d3c8f5e77d82", 0x91, 0x5}], 0x984a87e84868745b, &(0x7f0000000480)='}\xc9$\x00') 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 286.554439] print_req_error: I/O error, dev loop1, sector 0 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) [ 286.660915] print_req_error: I/O error, dev loop1, sector 0 21:51:37 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x19) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) sendto$unix(r4, &(0x7f0000000180)="2b03474d201fbbe34e599018dad0ebbd415ce0f76ea01169cb82dbc3353c635dca90d398671cd40643d8ace285e084a6d23af853096c4b22470e0d757a0162c2a2f2afc532a120045fbefc0a2a9f531091995e54b14416438a", 0x59, 0x40000, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioprio_get$pid(0x1, r1) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x94, 0xf9, 0x68, 0x0, 0x5, 0x5280, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x1}, 0x60f8, 0x8, 0x0, 0x0, 0xfd7d, 0x1, 0xfff}, r1, 0x7, r0, 0x2) r5 = getpgrp(r1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x61, 0x7, 0x40, 0x0, 0x4, 0x84440, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x9}, 0x89808, 0xffffffffffffffff, 0x3, 0x6, 0x4, 0x3ff}, r5, 0x2, 0xffffffffffffffff, 0x2) 21:51:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "cdfbc389d2b31e5e09d41d416352bf04268c5257"}, 0x15, 0x2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd9, 0x60801) ioctl$TIOCSBRK(r4, 0x5427) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) 21:51:38 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x10000, 0x108) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) 21:51:38 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0xda3, 0x265, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10905, 0x8, [], @ptr=0x5a}}) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f00000000c0)=0x1, 0x4) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:51:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = fanotify_init(0x4, 0x1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r2, 0x0, 0x6, &(0x7f0000000080)='}:-}&\x00'}, 0x30) pipe(&(0x7f0000000000)) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) write$cgroup_pid(r6, &(0x7f0000000180)=r0, 0x12) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:51:38 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}}, 0x32) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r7, 0x0) 21:51:38 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/112, 0x70, 0x20, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x20, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002cbd7000fedbdf250a0000004c0002800801050004000000080003000400000008000900ffe2283a286cb85affff7f06000e004e20000006000f00ff00000006000f000700000006000f00ffff00000800030003000081b81afbb45818f980"], 0x60}, 0x1, 0x0, 0x0, 0x4081d}, 0x20000011) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 21:51:38 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250c00000014006e800400020004000100040002000400110014000a001778f71638d2b8e356603b93011b29a2004edf357446e5040d000a0025cfee37d036c986d200000011000700549a1bc037b168a69577aa2c0b00000009000700f6e3dc64390000000400280004000b0025d0ec1338c1560e45903f8ae59f3defccd34f103500225b2321349d7c8cbaa58ee3c2ef45f8ae9a342abe8c8af108ea4aee7f62dff8f5375f39a7bfee42dcd169c0ab284cf53e614abeda"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x4014) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 21:51:38 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$fb(r5, &(0x7f0000000080)=""/124, 0x7c) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) [ 287.353163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13809 comm=syz-executor.5 [ 287.438200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13818 comm=syz-executor.5 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400043, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 21:51:38 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mmap$usbfs(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6, 0x10, r1, 0xfff) 21:51:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) dup2(r6, r4) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f00000001c0)=0x2) 21:51:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x758, 0xd, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x710, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x4a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1a8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x53, 0x1, "26e0102499729b7726f84181fae214c77615f49614a73e8fae16232056a0ff27142832ea66aa8119a70ec6b3edab5302f8a2051c8aa2d211dda240b905738b62a7f0d94ffcd876e2ad63588c53157b"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x11, 0x1, "8f533510a1e1ee9caab4897276"}, @NFTA_DATA_VALUE={0x64, 0x1, "4efb5d03859dee943e642aa2dc27f157eee8cdd4647430732d2c32f1a84cdabd1b2a66f8c68fc0ddd4097c7b7b6b74781d58e12a5c43e3dee4b5d1112a30147cb2bb92189a8a53a370d425e9970f86fc4a1ad34716729d6932d970a95138cc0b"}, @NFTA_DATA_VALUE={0xc1, 0x1, "1312f26e7349a1bce59577e7d32e932ae63eb22cc843f8127b1abe0255404536dd8e821bc878c5f0c00dffc6f048752eb792413993ae54524ed510fc0a9e10edf37e308c1101373bf1a73ab605ca638aa0a15caab2854e61ca8aee65633c4c75a1f13564c62e8b2a92f6b0d602768f9a29740f5cfd583c7cf3236b75fa50ffeb07fccfbfaf596c2db6345c16af8e57bdd40f4719067a2621ba6188a554ea1058d82d09223608524d8f99e8182468c55f424d3758a2386452ff9fa78ec8"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4650}, @NFTA_SET_ELEM_USERDATA={0xd8, 0x6, 0x1, 0x0, "27320062d16315ca3a7b5fa9f7ff073b2b52661b23d120c66f5a6198d65b87872669a4f035c50ce61bf9f8b97ba40b6324f80db1a33e016a1bc985a52cbd775d08f61abcfa84ff7a7c6851d78deb988d7480dd8c164cb13c58e31f55c1e94cb0d0be7cd28a7174e02beec3b49edb50631cadcea0003192719c8740583312b0e7a2eb70c55024e69b92de8ce298682bfcc145d8cf24dea6514df5e046628157e85d8700a77f3923ce139b6dcd4ff97059947363fea7625c034705e895c726e4497dc9a2c421e242abcb71beed1d05d3f8309db906"}, @NFTA_SET_ELEM_DATA={0x214, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xed, 0x1, "ce5d2dab17389057e9b5fe7efb1c9582c14c34ed9b4c67847295276efc1cd35d92ae1a70ca7d42469108bc2bc964f8ebfcb9e0158cbd85f5a813e1106dbffbfe36d9273c45823d8c561fd8cd3cbf0211b4a8154625a3561635118135ba5e82660d200d7ea7dd298a89d1e1a0f86553a336257c4010d90325ffc5973f46229404e4e2fc068bb1932721b851f6386dff52a3f883bba514d68ecad900138a7c61d13c2178bda730a2e32208686dc53852af2c9c4aa6a99c03a62558b39e42a16bb7e94991a31611e0049508aa8e2fae4de8f4662a79f7b511da70e9f2f509e5488e53a99c4771b7c6cb2b"}, @NFTA_DATA_VALUE={0xcf, 0x1, "bf067b542cd9929ce81e78ff365f1a86e63523477812271e8e8971d417c6c48997781ce1264ada9fd98a4b570e04d0e18d24ca9578c2c27f68e743f93d383698320789ae22acf5cfa862b5d9dcf138bf5a83d315689cb22729e6ddd8edf689b9f3b8b17d32a0697a4a3efa5dd937578988b7e1668da32d9970d22f9580af36c6d33d9a0ba50c1c5e06169f1d93dd514972f9f70ec9f1e0987ff789370b1f721157b982be4c6aa85e61c822e9e467d4f440aad60b33a248ff46541afee7ae1c5beeb3d489a3ba68767bb247"}]}]}, {0x250, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0xda, 0x6, 0x1, 0x0, "6c563dd885384301fdaa8544033c6a079277b3367ebc8c0ec2747fb39f91cc34a0d457067c71ae703fa1547fd2ce227999d2111b940b33bbcbb98a69712ac3efcb158d41dcafc549fc1964eabb247d16efb468efd5ea17c77775f11b9ec91fe13fe396336d972b052586743f76d9679262a353032e5b35379c5f0bf55a087b0a4bb4041d42ba98062e880233abfe04f5e8c5738751e55d956b31c064ff3c7859f6ccda4bd4ecce02d90bb20c06fa9d929d82935981580bd6224e62ef0ed3cbe6f7d53c452cd90c9a8776d54093d99aa5cb1a704731e0"}, @NFTA_SET_ELEM_KEY_END={0x154, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x96, 0x1, "2d22c9e5e3d9f9015a21bb823fcfb390d2a6fc5533a37491c9562e0177322399034a8d9fa556b002a59427f42f56a0e28577883a3be7b1ec823db8dfb2dc57ce60afc225c8059136cd768a6e53dc5bdc1efaf366b3acc53d9d5d5500630e7d884f610590bf28c78771e9dc0adf9cbdeb529f26a685eeb32d625a7e82880eca3848296d5a3fdb24d29a3a418932ab2e4d178b"}, @NFTA_DATA_VALUE={0x75, 0x1, "5ceca4320ca7700a0a4ab0574a7d2ad75aff156a6490c55873994fff37d6c936b59be32f7ab8cbf2f7c5a4e8afbc1eb630c0184242a94daea0bb1e6bc6912f840e28f8af135f6d49f173b0df7b267d2df29d8a4f4dc05d70693164ee5600ee0c03bf031a665f4cdfea099f6926c431bd85"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0x758}, 0x1, 0x0, 0x0, 0x50}, 0x4000) 21:51:38 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000005c40)='syz1\x00', 0x200002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006070f0008000000"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005d00)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="54d70eafcda8d71f4005f92a8bd1aaa61d0bb8ed0f8a373098078d0d4ffe73e78c30b2cf65f9a7cac3e12e0387c5ca2ab3f44a8539854072f5c70e70d2c51870d446dc56bf2a79eea379ca1cf41f58bf0bfe2c39a5e0e135c551308a922f33e8d1e9fd65c16535b8f7008497fce41958cf702d76d9484f84e27254fffc95e39072fe0cd97b49ddfb98d174f093073e2590547e65df5c34236c012c79e55e2821defd8fe21263c9cd", 0xa8}, {&(0x7f0000000240)="f2cfbfcac46fdbc724a8522fa2d6c1b548874662283bd051de5d213ee4a145f52312990694c7ca5a2e1aef5638c525e982a04d9b831626c330b6a3cecea36e0d7eadfaf78e68b180162f2808259d293cef4da92018f58a5412e4c4f86ed6e1a06a9884678d3c6f65a695925d7f57432c22be01a4fb56884904bb2f73fb01317d64571a1fef134602fe215ffd92a754c06068cb75ef65d3ed00fb6b630cf9e45f3e1d20994f095d5894541d7e6b5a7ba60325a457b06c0178d2fa376ca2950056acbce9160bb5415e510e08cd62737c30851e07a05df8fb045c44ad945baa4154da", 0xe1}, {&(0x7f0000000340)="3eb45cd47d77dacfe520ee02c6a02d1cfd3ebb78da9d64214c089d0082846b0c1e8fa5d88308bcf78712332ebd1c1edda70c3a5aa53dea5322e1b54f794a2321e8727ab676e2ab621a2b39a966a9e0478b0f3f7fd4d5616cba2c1dc29e0763c04b7f01a493d90c32055cb842e98fc1c211d673367e79fa94c8ba8d40ee2433ef2013d460f6df762e5f4260a61591dd2645af047775aceee5f2259def1079ba46435257319c6dd78972ffbf86b67ef93102503cdc28", 0xb5}], 0x3, &(0x7f0000000400), 0x0, 0x4010}, {&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000004c0)="253c2c3dbe7154a531d5cf4a", 0xc}, {&(0x7f0000000500)="ee885c316804aa220da6ab2fd1a23b6711c34bb5d39143a27fb84be832535143813ee285", 0x24}, {&(0x7f0000000540)="b9b226a06e8e8a8591b394a8f1c9725eeb0af6e6f9ed28fb6af41eba7e9ae69d382892", 0x23}, {&(0x7f0000000580)="dd078c0b99e83d75ee8896ca2ba23676ad1739b133ee8c6f359536b44b0f2db394e67e5331bfbfa6faeb9f293c6ee706d7e08ea55f300984d9bc5896a8fd30849e480ee4b7f6a3d9aa3f3daa11a95a8632ed9d", 0x53}, {&(0x7f0000000600)="a89d6a8a70d6c735875c2bf165b3be171d5acfa43884b9ae9872ed0f093291650326ab170f1f905e143e5d691687e83f3ba52ce00c3d34b075889ab4d0530c50c407cac039223b7c113372e39ee0f9d7c69bf4a9e94ebf28dac2065d8dbea1b89aab95029d76633279cba1fd0528aab7cf2d6936278765c0ca1ee5e93e65332349477ae60302e783c1d897273f437ca94691196e82f8d04739be98e8dd2507b2265d23ed04ef309b3ea95929743cee5527202fe7f3e4e47cc8c2081f66de19a2b69fe86ab91ce83242946fa81c96f6e182", 0xd1}], 0x5, &(0x7f0000000880)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68, 0x88c}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="3f25d09a54d2aa10dfc29a01c3197de699d72cbcde", 0x15}, {&(0x7f00000019c0)="f1359265cfc6bb9f66ba404c6049985cd74c264923bf70095bf493a06b89ed69e79167f65e9cc5f31bb4bffde5d77dae38ea86048010d3409dc1008c0db547e289e4ba46cbfa0e35ee5c47ce24a83c7b039e4d750f3b9751f31d5b947011d13862285d9bf0c1c63e8a81945768a25fee8d68c2f637c6e6c71492bd6ecf089a230ee443f8e61e", 0x86}, {&(0x7f0000001a80)="1d04c021", 0x4}, {&(0x7f0000001ac0)="8017796e8d2eaa5f4d1c7deb76086ea12cc0eb066e53602d409091a8e59e8dfb3f5133e161d02ff4780107dc4a323638bc4aa986acb0579a6c0e10b57a800b66d008f3693b0a871f0ed210b39a53bb82ae07148db4c5694be8306bc0ec6e36", 0x5f}], 0x5, 0x0, 0x0, 0x8010}, {&(0x7f0000001bc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001c40)="f4f48d6c4d348e18328f", 0xa}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="6523e01b439d450913ae6fa90a2376e7aae1940f6b31831aefc8671b83bd87347c7c9f461e95d933dbf8cdb9c7c77e9beec5e6bf2f7756b37a845f62dc11cd034703471ca973984adee607cfa716a37e6437439ebb2df96ac2f4d2768dc7eaf651a5c4163fafc4af1d76b9dd263daad910868ac8572ceca5bde7fd7e381f3089d157e05bf504d9e41557ab2bcfd13b343b9b5afdc74fbaa3", 0x98}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000002d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000052c0)=[{&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000003e00)}, {&(0x7f0000003e40)="3f89a2a0e88721310bee7c1d91c9b148be954b24530d2326179f868a9a734c987be51b6b1e04f57debd4948a5eeecb8c0937a50655f050e2977c92f9d1db356e6397d06188904469c2f2cd5f2dd13155f6e795e0b6b7e66e1daf5d44dc4caaabd43a8bc31156f727610fe8b54bbe4c3d9567ed8a93f9a6f72b29e671e22f8a431c3e21657f502e2f31ffc7c8e0fc974cbab812f12b3bf106d0718e4b06921b713734fc48fe84fe475bb9f4a8acb833d1c5fb", 0xb2}, {&(0x7f0000003f00)="a0899f36316aef098c6b11998a575d3a2ae166af33e0268a527ca33b2e3ead60749678a5da803b8696d95f904edb516ebcbeb71b7f97c84ef1e584f4f264a9f29bf083910928ff4998557cae216f3dfaf4ecbb0651348479533dfb083baa3de2af8a7e4fb2b41126b2ed0d8128a6954fb08866616fb413d33202e52d729148676f02243ff4cd2606f3e0dfb89ae1deb7d9d19b7cca14fcfeba4fe74d30b9ebe184e5c97665c404decb760cea79b8b7217ab1b92d40b28d956c79d369347dc4467d5db7", 0xc3}, {&(0x7f0000004000)="1a550443522dc578cec4c7c216c316f4e88c4b5c69905c8fbfbdb3", 0x1b}, {&(0x7f0000004040)="4f6ac21011023c12e450112bfe8dc9c61366ee2823df9c40de3cdee7f112bba8ac78b1d325619dc05049ab9e7b236e9877b8c199ffd92e3734eef3d2daf802446495d8038c3b7b58bacfaf2cd1b656208fdd139c343898ba6ae361c8e32342376318f6881a68747fedf504fc85af478ab4c89e98af8b16c0f317247f7a6e15b9c9a7f6c75f0336ffbf8a3097418167b81c8016c2f898d4ebfb3f501428af2b89660dc496730822b1acac5e6264bfa5bd9ca7eca7b0327a80520a1a879e04e42c8e41bfc50b6d8f70f0d1a17302b5f0b7f28256ce901435a1359e0c", 0xdb}, {&(0x7f0000004140)="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", 0x1000}, {&(0x7f0000005140)="3160632467583d10417512e804398c41c3dfe7251ab8eb1dbf0c02b74649f6f3b14ecdafc98ea06f41a141c6610fbf617d3d7277213a3a4ceadc90ffc64585b2fa106c1dbfebc8c833e0fdb989b9d1a4324130484aa6a62ee89953794213e14365eb9ce4207106621d510940d50fc80441d190aee77835069cf46a185ea0fac9bddbf6db455a12e7bf9b9bacf5a458c2d13308ad5383cee13ae0f688a6f25d7cd0347bf1388af4963eaa445f2a5223394d4aebcd5489739b8251b8a797f93bd1d094bc8799a790b8d6ddd8fcb29005bd64981861dffe873753b68103f77064", 0xdf}, {&(0x7f0000000780)="062ad6a863d7d84018cfc04e521dacabaf542b90ef36ca85d1d2e691e12550bee80765b7514fd8e6f16ad984e1705911996c054a8a94d86d8e6f65a57768e05652000000565acc2c62905468ba17871578afb47a93950d65a6f95e8906e99e3cee72e81908fc532250d19d92fb00522be372d34f40e55d69259f3dd2c39b38c61051119a0216", 0x86}], 0x9, &(0x7f00000054c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000000000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x8000}, {&(0x7f0000005540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005b80)=[{&(0x7f00000055c0)="816e04cc7015e8aa428a43856aa0f4f846df5038db05412a9577b890b4aea1ebd0b66e87b03741fddbeaeb03462f22c5859c3d416b7349acde43183f", 0x3c}, {&(0x7f0000005600)="58ccfbd62598cf229fe922d23d4cde844b39577eafb41f8beb748e99cde9a899dddb8e48cd9b2a4c2b45265cdf874b2099ea3efcb1cd43e13bb734e3549dd6c27a7e718ea65c139f01b134b24c5b5378f949213a3ff35ccd3b1786a01f8abdd57b909a98b374fbae4f2e732566a97df55cc3da4d3c0d55bd334f3d7db8ddd8daf752e5383940b6ef337a2318fc2bd066", 0x90}, {&(0x7f00000056c0)="31808e24ee209183e17f57b169c76669d82268d5f6e26ea53370fb2bf3edf93e7e6d833260539e246f14979cebd985883f45ca7cc6765f6f18a97910341f9804bd14c695f54b800c7aff73cfdfa3b24c8737d4b116bd686fb9df8a8abae860cd5d5e4dea292708b46cea9abe838150226e1f3b792262b1ca008f890a77e7af3b47abd230ede069a87470ea42c6956dc7a6ad48abad44f9d372497124bcfafb2e91703f58c22d6cacafd52db44e615e9ffaf20fbd9f4f88b05566f25d38ef7c81a574da46dc5da2bcd8aa238f06250dd031124008e19a007edba978a2df07c80b510cbd1d", 0xe4}, {&(0x7f00000057c0)="5b7ac2ec08055ab61a20200770a9614010d1c4181dff8205beaea2eef84ac13c7da30ceb4d981cd57e0c014ca8942595be9fa5f783154db3c2a16c90cb862a176f80b772b1324e4e46f319fe9310fc2b0d1cf46185b327300c08d5a3c0249c67b3fea10e75f0871314ce93acaff275052f8f620b9400e94ef7aeaff04cbdfccb5db519bd62c573bb3ee73e195daf3a6b5a4285baf838b485aef2c308a1cf6b8c6d13891f9246f956b407b8c0bbda2f6aac2ddf10df3a0d74", 0xb8}, {&(0x7f0000005880)="b28ad543bbb16326f7120f8cb169b541a881569e1757b0f5055079d4fe9ce16565586a7d92a1ef9e2a82b605eb53a73e44fce5c68074fa2589a7db3f7d8c7fe631cbf35628994cc4511280ba9610d8ed360948f80f153a010e0da2ef98b2cbee64e8ab609524646e9adb987ef394650bb68dfafcf6eec9fe606347e13d10bdff5d", 0x81}, {&(0x7f0000005940)="ac35dd2962ccfea6e84b7515673e1ab59e3cd52934680ef6289c82006fbcc76039a9c6facc3b7c050c6945488c93f39ebf80b0297175c3176b44945db79bd083f9e6afe714745c6652261a1685e62e2ca2ffceb045b150bfb13aac6a7179b04e5edb6ed922a6d2bd3cc4f3bc3fcf182edba4168d9954b1defd13c9ce4db6065b3be5aca1aef083ed5afcf5d533c9473eb27590edb0b2fb6f590ec7032cd1a85f5283424bb488d2caf66dbc", 0xab}, {&(0x7f0000005a00)="bb1b47923079a8a16a664033fe796e31dd4f6ef5e5e5674f3d49072339c891df10ec299be3bde90e0d7be928801845f836b4a4beea68b65d6f008f93a5dbab03373411eb8a56ccd3ca14009909405192eb9cb9ce99ec8e668955b16f22fe083fb5e42987df56cb41d4c7b13a5732321927d31018ffc2313ac3c51048bd8a71191e07700b6dde18", 0x87}, {&(0x7f0000005ac0)="c4bb0b3341d6542f1b628c9b770a9198957846e0054bc06542988ca76a29c20f28f493abe10c11469b23b7416278009e05a454abfe8276dc5b7ad0cf5ed5cd02c94499977d636b7fe2d946250289dcc5f2cba6757e3f2b0b8bcb48b736aedad2e408ace621f0c5139b688e4e507625b7ae414de060db0c13b99409fd43ec3c5778e9", 0x82}], 0x8, &(0x7f0000005c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r1, 0xffffffffffffffff, r4, r5, r0, r6]}}], 0x60, 0x800}], 0x6, 0x4000000) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r7 = fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000400)=0x6, 0x4) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) r9 = socket$tipc(0x1e, 0x5, 0x0) connect(r9, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x3, @link_local, 'gretap0\x00'}}, 0x80) 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) dup2(r6, r4) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f00000001c0)=0x2) [ 287.831358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.865216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=13849 comm=syz-executor.5 [ 287.892581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) dup2(r6, r4) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f00000001c0)=0x2) 21:51:39 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) [ 287.936296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=13849 comm=syz-executor.5 21:51:39 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x40000000001c02) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x3f, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r7, 0x594a}, &(0x7f0000000100)=0x8) r8 = fanotify_init(0x8, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r8, 0x9, 0x48000020, r9, 0x0) 21:51:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) dup2(r6, r4) 21:51:39 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r7, 0xc0186419, &(0x7f0000001880)={0x8, &(0x7f0000000200)=""/4096, &(0x7f00000017c0)=[{0x4573, 0xc7, 0x1, &(0x7f0000001200)=""/199}, {0x1ff, 0x85, 0x578, &(0x7f0000001300)=""/133}, {0xfffffffa, 0xd6, 0x2, &(0x7f00000013c0)=""/214}, {0x701, 0xce, 0x6, &(0x7f00000014c0)=""/206}, {0x200, 0x9d, 0x8, &(0x7f00000015c0)=""/157}, {0x5aa180b, 0x37, 0x5, &(0x7f0000001680)=""/55}, {0xa1, 0x71, 0x9, &(0x7f00000016c0)=""/113}, {0xffffffea, 0x73, 0x10000, &(0x7f0000001740)=""/115}]}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff0000000000000000a3000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001a40)={&(0x7f0000001900)={0x114, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x4004081}, 0x40) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r8) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) 21:51:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7f}, 0x2800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x8, 0x9, 0xffff7fff, 0x5, 0xc, "7f2acc5462454351dc91b18471c5c5b7dc609e", 0xc2d2, 0x4}) 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r7, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:51:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x4) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x800, 0x9, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x4, 0x6, 0x40, "634de4c2"}, 0x7, 0x2, @offset=0x839, 0x8, 0x0, r3}) 21:51:39 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$ntfs(&(0x7f0000000300)='ntfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="8e628b81cf8ae38ad31dfc3e8bf83ab5a6d375b33e81d81aea0befa2bfb8acd12a607b828bc2a16ad94e5024c85ba82fb72413bfcde239f8fcca84704d8e9bec4f2245d50f0c3ba2632a17a3b4d02961f24294d569b6d3ba4975f6eaf6bb08d4f95aa084dec539eb8a15d79f214dd1db81654f2af2c4f116a7680539d742f43cabc130bf5cb4097369cbb5827bf7405e3e76fd2f780fa3ae5c740a06acc331edf46f546db71854ea3e6372c54465e4f081dbd4cd6d3cdd90f6ec817b7b920393be072b89af8f13fa43405e", 0xcb, 0x7f}, {&(0x7f0000000480)="76bb2173100d52e388c07e8855c222964c763b2d2938cfd1df3b444154a3f6cf878cc4e38c71a0efa47844d0a70fe9b92cafde5a0b065ee45bc8259e4b6e2f1a803b5ad389191b6717f7b2d7dfa37c514c7a54fa775d489338e762175b8e27c00c42473ef9e61373b54bd9c8934a396ac3883d15db2399770cc9f2d1bb8cb2aa6b303fbd92a5fe0cc80dc696bce55f3ee0163cec0cd1877192c2a5a91eda9bf9f7da562485c20c77a7b546426288a449b2c879369b34041ff719b5ed73eab5b442ba48cd01d4f8ecb1296a759892c22bab13ba4197", 0xd5, 0x3}, {&(0x7f0000000580)="aa809e938621d4cf3d3dbb8b076486029743660d4e8bdd243fec217cebc5d40c8e2422817c1a008303929e290634ec5a6fa11ee4aca7278aac5f2b7bdc79dfb9ce7138a5be2f73adda9fcf4bd07cc74d", 0x50, 0x4}, {&(0x7f0000000600)="80999e898e684ee0754fbc1d83f6517637d2c14af125e0", 0x17, 0x9}, {&(0x7f0000000640)="059928a0f25ffc90984ff7ac10061f13f85faafb81abc516fd44ee051d46bf585f2a09f85d734f927f3d8a2ad87589174a8ab96426b0bdde49948033470d82344fba13da8ee3890402c26c6931999ec0b93027f7fb73472a3e93cf09995c26bb99442f72d5e6d5d24fe4fe667548722becc0750020a451ae9306040fb9c0c4c07d5dabf81977acbcda8b5d", 0x8b, 0xffffffffffffff9c}], 0x13002, &(0x7f00000008c0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@fowner_lt={'fowner<'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<'}}, {@seclabel='seclabel'}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/input/event#\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}[]-)#'}}, {@uid_lt={'uid<'}}, {@euid_gt={'euid>', r8}}]}) getdents64(0xffffffffffffffff, &(0x7f0000000780)=""/181, 0xb5) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffff, 0x400) ioctl$EVIOCGBITSND(r9, 0x80404532, &(0x7f0000000080)=""/197) r10 = open(&(0x7f00000001c0)='./file0\x00', 0x80002, 0x5) setsockopt$CAIFSO_LINK_SELECT(r10, 0x116, 0x7f, &(0x7f0000000200)=0x8, 0x4) 21:51:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) 21:51:40 executing program 1: r0 = fanotify_init(0x0, 0x0) listen(0xffffffffffffffff, 0x7) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x3, 0x9, &(0x7f0000000000)=[0x8, 0x200, 0x8001, 0x8000, 0x3, 0x9, 0x0, 0x81, 0x800], &(0x7f0000000080)=[0x200, 0x4, 0x3ff, 0xc480, 0x8, 0x9], &(0x7f00000000c0)=[0x4, 0x7, 0x80, 0x4, 0x9b6b, 0x3], &(0x7f0000000100)=[0x3, 0x8, 0x3, 0x3, 0xfb15]}) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r3}, 0x8) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000001c0)="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") 21:51:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 21:51:42 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xea3) 21:51:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x20, 0x3f, 0xe2, 0x0, 0x7ff, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x8, 0x4, 0x2, 0x4, 0x40, 0x16c}, r0, 0x9, r3, 0x8) 21:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 21:51:42 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x100, 0x47) r2 = socket(0x11, 0x80000000d, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@empty, @private2, @private2, 0x8, 0x8213, 0x8000, 0x400, 0x7, 0x10000, r3}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r7, r6, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={r8, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r8, 0x1}, 0x8) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xa3, 0x9, "21e33935ae3b96db8de7a095fd560f1402798f5d19ca69e0e1866bbb36275e2d59468cb5addb37febae0b57c492b82eb4e2f1cbf8dbe4f1d301023cde842d9d59581b2d202735ff046a918d333c0a4d2640f6ca7d5f3edec734986efcb8cc3b8f7992997189ef486c82fcbb185bade9f739d881523413caae3ef6d6b1c84c81f044c71be0cc1d073d746face4ec6c67986c44264fa64f1596a5d70"}, &(0x7f0000000140), 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r9, 0x0) 21:51:42 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x20004801) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="02002dbd7000ffdbdf2502000000080001000000000008000100000000080c0005000300000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x804) fanotify_init(0x4, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:42 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x20000, 0x0) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0x4, 0x0, 0x2, 0x38a7}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000001080)={0x3c79, r4}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$l2tp6(r6, &(0x7f0000000080)=""/4096, 0x1000, 0x40000020, 0x0, 0x0) 21:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:42 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xf0, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x568281, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x108, 0x9, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x88, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x26}}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffc}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_SKBQUEUE={0x6}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_hsr\x00'}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_COMMENT={0xe, 0x1a, '*{(#%g::{\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg1\x00'}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 21:51:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400000, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000100)={0x80000000, 0xffffffff, 0x2, 0x3, 0x2a, 0x9}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/19, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006772656400000000140002000c000300"/44], 0x44}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @remote, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:42 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000000)={0x4a, 0x6f, 0x2, {0x5, [{0x10, 0x3, 0x3}, {0x10, 0x0, 0x1}, {0x10, 0x4}, {0x1, 0x1, 0x7}, {0x20, 0x2, 0x4}]}}, 0x4a) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:42 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:42 executing program 1: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x0, r0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) [ 291.455623] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:51:42 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00000010c0)=0x9, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='{:)\x00') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="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", 0x1000) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:51:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000080)={0x5, 0x4, 0x1}) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = getpgid(r0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3, 0x9, 0x3, 0x1, 0x0, 0x0, 0x4c80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x812b, 0xfffffffffffffff9}, 0x8000, 0x1000000000, 0x80000001, 0x1, 0x77, 0x2, 0x7}, r3, 0xffffffffffffffff, r6, 0x2) 21:51:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r2, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffcfb) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) accept$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) 21:51:42 executing program 1: r0 = fanotify_init(0x8, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x20000, &(0x7f0000000100)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}, {@loose='loose'}], [{@euid_eq={'euid', 0x3d, r3}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, ')[\\&'}}, {@subj_type={'subj_type', 0x3d, '%'}}, {@smackfshat={'smackfshat', 0x3d, '4*)@[\x80,'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x35, 0x38, 0x0, 0x66, 0x65, 0x33], 0x2d, [0x31, 0x63, 0x66, 0x65], 0x2d, [0x35, 0x32, 0x65, 0x31], 0x2d, [0x39, 0x62, 0x36, 0x61], 0x2d, [0x30, 0x64, 0x37, 0x52, 0x34, 0x39, 0x0, 0x66]}}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) r6 = fanotify_init(0x40, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) 21:51:43 executing program 4: r0 = fanotify_init(0x2, 0x80000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fanotify_mark(r0, 0x9, 0x8000028, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:43 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0xa2) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f0000000180), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f00000000c0)={0x1, 0x8}, 0x2) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000080)={0x0, 0x9, 0xffffffff, [], &(0x7f0000000000)=0x2}) 21:51:43 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12a40000}, 0x0, 0x0, 0xffdfffff, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:51:43 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x88001022, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='9p\x00', 0x850000, &(0x7f0000000140)={'trans=virtio,', {[{@cache_none='cache=none'}, {@mmap='mmap'}, {@msize={'msize', 0x3d, 0x800}}, {@privport='privport'}, {@access_any='access=any'}, {@loose='loose'}, {@access_client='access=client'}, {@debug={'debug', 0x3d, 0x3}}, {@noextend='noextend'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '([:'}}, {@smackfsroot={'smackfsroot', 0x3d, '!,'}}, {@dont_measure='dont_measure'}]}}) 21:51:43 executing program 0: r0 = fanotify_init(0x20, 0x800) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:43 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x182) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00') r7 = fcntl$dupfd(r4, 0x0, r4) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FITHAW(r8, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 21:51:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x100}, &(0x7f00000000c0)=0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:43 executing program 1: r0 = fanotify_init(0x0, 0x101000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x11) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, 0x0, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xf68b}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x94}}, 0x8800) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x80000001) 21:51:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) write$P9_RCREATE(r4, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x8, 0x4, 0x2}, 0x86d2}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x219, r0, &(0x7f0000000040)=0x2, 0xda, 0xf) 21:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 292.542155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=14030 comm=syz-executor.1 21:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x44}}, 0x40) 21:51:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x4, 0xbd, &(0x7f0000000080)="550f91a382b067898cf0e58ca2e9962f6411bf530d28a3e64a0daadd22aa050c32d4f0cba596523cdfc8bd2c5fc6798b199f8818f3a6dda25ae2cb8fe05d0e11ff920c86561c62ddf83ea6d87e583b4a4717eb3924ea8d63292a215d8949ca84efb6431ac7a5eec46b25e484baf8beba4fd4df8374ee0af7822955f0322a369277582740ab2b93920db71fe7e1b1263b1ecd0847c7c31ca5ddf7dc63d3e078169aab707c3876c2c4e48649ff13412acf353cc9ff70f7ec1f9a9ea30433"}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 292.615778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14030 comm=syz-executor.1 [ 292.628404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=14038 comm=syz-executor.1 21:51:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x971f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x40000000001c02) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r6, 0xe97e, 0x2}, 0x8) 21:51:43 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x20800, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x21}, 0x14}}, 0x0) 21:51:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x4) 21:51:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x100}, &(0x7f00000000c0)=0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:45 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040051) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r6, 0x0) 21:51:45 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) sendfile(r2, r0, &(0x7f0000000000), 0x8) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) 21:51:45 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = semget(0x3, 0x1, 0x3c6) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000080)=""/216) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000180)=0x400, 0x4) 21:51:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:45 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe8, 0x2}}, @NL80211_ATTR_SCAN_SSIDS={0x6c, 0x2d, 0x0, 0x1, [{0x9, 0x0, [0x7, 0x5, 0x16, 0x9, 0x10]}, {0x5, 0x0, [0xd]}, {0x7, 0x0, [0x1, 0x6, 0xd]}, {0xd, 0x0, [0x4, 0xb, 0x0, 0x20, 0x13, 0x1e, 0x10, 0xc, 0x6]}, {0x7, 0x0, [0x19, 0xe, 0xc]}, {0xa, 0x0, [0x1d, 0x5, 0x4, 0x9, 0x2, 0x12]}, {0xd, 0x0, [0x20, 0xb, 0x15, 0x3, 0x15, 0x1a, 0x1a, 0x11, 0x11]}, {0x6, 0x0, [0xa, 0x1e]}, {0xd, 0x0, [0x8, 0x6, 0x6, 0x0, 0x17, 0x14, 0x6, 0x14, 0x2]}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20048000) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) 21:51:46 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x199) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x800) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x3) 21:51:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74987200000000000000000000000000000000000000000000000000000600000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000827f000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000004000000000000000000000000000000000000000000000000000000000200000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0840306bf6f7c745b934595f2fc468d8f4e0424f0e6dfc34c44fb9dff5bb6420ea7de852391fc17dd643971c5417d910e7490c60ff1149bda9c79cfbfd936a5dfec9800d190267336033a1be1332cb401f537b386d4f17e509d8f1c9d38ddcd8350e6eee2a2533bbcafb3736db7f40777847f772c4338c1bc91668055ce3b82b945c7373b7286465837707513fc031295999193bf313dcbf1cf11bcfde98624de58d03990f62528b5da1dd808cc307905f57ace827a7e491e4c51aa62f3a66469732eaf5cbfc8be5f06fbfc75297e462d9252236c4d321a9509bbfa7345ea8130615fc2a22b9366c75eb54", @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2501000000080009000200000008001700", @ANYRES32=r3, @ANYBLOB="050014002000000005000d000100000008001700", @ANYRES32=r5, @ANYBLOB="0600020000000000050006000400000006001c000500000006001a004e200000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r9 = fanotify_init(0x0, 0x0) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r9, 0x9, 0x48000020, r10, 0x0) fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:51:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:51:46 executing program 0: r0 = fanotify_init(0x0, 0x80000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000080)='./file1\x00', 0xce) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000200)='./file1\x00') shutdown(0xffffffffffffffff, 0x0) epoll_create(0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 21:51:46 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x7, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000011c0)={r5}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r5, 0x3f, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @rand_addr=0x64010101}], 0x20) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x81}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008000}, 0x40800) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r9, 0x0) 21:51:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x100}, &(0x7f00000000c0)=0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:51:48 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:48 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:48 executing program 1: r0 = fanotify_init(0xd1a0bc4baa1f1338, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) flistxattr(r1, &(0x7f0000000140)=""/240, 0xf0) r5 = fanotify_init(0x0, 0x0) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000300)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000000)={0x7f, 0x56555959, 0x3, @stepwise={0x4, 0x9, 0x8001, 0x4, 0x5b4, 0x7}}) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/142) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)=0x2) 21:51:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000005ac4d3f2474aeb437308242d842fb759659861a84c68a7c3b750362db61e6d50334b6a9c6cd0efa8e2676fa5ddb0e38c4c35a3e7024a257a98df3a8cff166cc8304bf10e6789037d13a269910f94cddccd26f310907202e8d97d524524d684ad19b6d0263f4d681747025d9da89ca7ba3cd2586627469cddf48692ecd7255ec910b93b9004ba6479c8e5be8a19dae47f195df31f4e5135b2d98c3b060efd81c874ad3a87a1f32847d5425e4fa4d3be1ad109345b0aa25ebed8aee2f953023a5430f2ae2863996e37870c6cb6c47fb56b1792ea93497b61ca0900000000000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1d8, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd34}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8000}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x65a0}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3c}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff44}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffff000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfc54}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xccb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x70000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa2c}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:51:48 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:48 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x1010, r1, 0x6676f000) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0x77ba) 21:51:48 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x6a, 0x4, 0x6, "c4ac89a825bab9d9f31dac779d5a26a8", "9ca7692f7aa45d3b7dc793add1c9d13155e03d9c13a81eb7f22f68b27077a832b20a10ee023ca655c5775cd56d44d1aba7b07b2b44e030dbf74fdb5adef348c41d4e6fad9df57ca91a7af4aae880219aaadb0a129a"}, 0x6a, 0x2) 21:51:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:50 executing program 0: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) fanotify_mark(r7, 0x9, 0x0, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa084, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={0x0, 0x9, 0x5, 0xa3, &(0x7f0000ffb000/0x4000)=nil, 0x5}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x20) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x10, 0x3f8, 0x10, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x8880) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x9, 0x3, 0x7, 0x4, '\x00', 0x5}, 0x0, [0x2, 0x1, 0x5, 0x3, 0x200, 0x54055789, 0x6, 0x8001, 0x10001, 0x5, 0x81, 0x9, 0x4, 0xd03a, 0x9, 0x6, 0xac5e, 0x6d8, 0x5, 0x7, 0x9, 0x5a8d, 0xfffffffffffffffb, 0x10000, 0x10000, 0x200, 0x1, 0x656, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x7f, 0x0, 0x1, 0x400, 0x100, 0xd44, 0x7, 0x4, 0x4, 0x4, 0x7f, 0x1, 0x1d7, 0x8, 0x1c5a9678, 0xf5d, 0x9, 0xb6, 0x8, 0xc13b, 0x3ff, 0x1, 0x5, 0xfa, 0x8, 0x4, 0xd6e, 0x81, 0x4e6, 0x3, 0x4, 0x5, 0x578, 0x0, 0x7, 0xfff, 0x3, 0x6, 0xffffffff, 0x1, 0x4, 0x1, 0x23, 0x1, 0x5, 0x6, 0x21, 0x3, 0xdf, 0x7fffffff, 0x8, 0x4, 0xffff, 0x3, 0x6, 0x4, 0x6650, 0xb8a, 0x6, 0x81, 0x101, 0xffffffffffff8001, 0x410c2476, 0x1, 0x100, 0x8, 0x3f, 0x6, 0x80000000, 0x6, 0xffffffffffffff55, 0x6, 0xffff, 0x603, 0x2, 0x55, 0x0, 0x89, 0x9, 0x1ff, 0x7, 0x4, 0x3, 0x80000000, 0x80000001, 0x2, 0x6, 0x6, 0x1f5, 0x1, 0x0, 0x1, 0xffffffff, 0xbb, 0x1f, 0x0, 0x2, 0x3]}) 21:51:50 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r6, r4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r6, 0x400443c9, &(0x7f00000000c0)={@fixed={[], 0x12}, 0x9}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r7, 0x0) 21:51:50 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x1f, 0x48000022, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000005ac4d3f2474aeb437308242d842fb759659861a84c68a7c3b750362db61e6d50334b6a9c6cd0efa8e2676fa5ddb0e38c4c35a3e7024a257a98df3a8cff166cc8304bf10e6789037d13a269910f94cddccd26f310907202e8d97d524524d684ad19b6d0263f4d681747025d9da89ca7ba3cd2586627469cddf48692ecd7255ec910b93b9004ba6479c8e5be8a19dae47f195df31f4e5135b2d98c3b060efd81c874ad3a87a1f32847d5425e4fa4d3be1ad109345b0aa25ebed8aee2f953023a5430f2ae2863996e37870c6cb6c47fb56b1792ea93497b61ca0900000000000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="f055e37c49ecb9340fd25e2e43bed1ffa8c4448abaa44296c3228bac172d6d614538df12a94cafa2eb9cc6b44c493cc31daef48247dedfb20ad5748f6e76d5f53bf73101fd6d56898966ac9c0cbd5d40c9bc0c8f8c8b6dab5ce485b651521d31c8cb74930e39c9f9d431f3aab07fa339ef8998548e0b8acc8a770cc5809de90c976d02fa52bfc43e8241639ccdb5272717d75cb5121604d9a80766783658478d59a54965ef21f4884f621a12ca1433bec9ef034bc49b5bf86e746f3587d2ac5dde853b752779e771fced4456c74e50b7c822c190441093362cbb541b64fd226efacde1", @ANYRES16=r4, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c000) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r5 = dup(0xffffffffffffffff) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$TCSETXW(r5, 0x5435, &(0x7f00000001c0)={0x6, 0x81, [0xffe0, 0xfff, 0x8, 0x6, 0x8], 0x1f}) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="810000006f2eefa572a98efb6168f080189753b33ea6d87d1f32f43c65f907eba7824c9f05da4a3004f5ec39bc1b24d80899b8ecfbc74dd39497bd6ce5fc232671205a09db8f37709af64bb42e0032486fbee32dd04072943425e820be1ae820dbb1b843daf5eb0a27437bd85757fc28df2f69a8ad0e914e8541d0376bed708868067611d05f194ee7461ff2e2a282d07b6f1d9da7dcb16b11190dce4b7bca607eb1f8a0b18e6385f7d700000000000000", @ANYRESDEC, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfc, r6, 0x0, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x8084) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4004015) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200)) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) 21:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:50 executing program 2: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x40000000001c02) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r6, 0xf8b7, 0x8b, "b9686bbd3fc8c864592356d07fcac3429f195f62303726e379e44910dacd05eae68e1eadf2e496df651a40fe00442af62a85815046d7ad3b1762d61d0c93a3a9d53a20b878ad6f82eda2be912df64948ab3f6d89ebe04dbe1031e5451b7bca7e061f61e93a560332de1655e64a712b6ceadd0422636593c0fbcb1cc3d59de8ceeef0f80bcca4d08f9fc453"}, 0x93) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00007036746e6cc000000c00022300000f00080014"], 0x3c}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000080)="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") 21:51:50 executing program 0: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) fanotify_mark(r0, 0x76, 0x8000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:50 executing program 1: r0 = fanotify_init(0x2, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) [ 299.362818] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.940909] NOHZ: local_softirq_pending 08 [ 299.945213] NOHZ: local_softirq_pending 08 21:51:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:52 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000005ac4d3f2474aeb437308242d842fb759659861a84c68a7c3b750362db61e6d50334b6a9c6cd0efa8e2676fa5ddb0e38c4c35a3e7024a257a98df3a8cff166cc8304bf10e6789037d13a269910f94cddccd26f310907202e8d97d524524d684ad19b6d0263f4d681747025d9da89ca7ba3cd2586627469cddf48692ecd7255ec910b93b9004ba6479c8e5be8a19dae47f195df31f4e5135b2d98c3b060efd81c874ad3a87a1f32847d5425e4fa4d3be1ad109345b0aa25ebed8aee2f953023a5430f2ae2863996e37870c6cb6c47fb56b1792ea93497b61ca0900000000000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x3b8, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "e7a00935a7cc779190299a34b814ec711261dc744a0627"}}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x66}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7e6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "d941bbc0465debf1245a0fc07d81b3038b99d439"}}]}, @TIPC_NLA_NODE={0x1dc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x53, 0x3, "4370e2c0a33707f60ec654df0f30b0a7605721b3d1c62d49e90f99b563fdf0302cecd9eeb59ad66cebd06b5e0b6686d5e48cd291401ed14993fc16c0e16a99d7a0508095239fb5f50bcf5f5f70da41"}, @TIPC_NLA_NODE_ID={0xed, 0x3, "2c34250f62bb1f79f08f843e1798807b32570035a17d1b63910d98e138a652b629d335e00718f1e43d524888a0126fc43eeff5e89e9229ed5bf4fbb1b54463c7a01e2ae9831e9f5bdddd8c9dcc4e1e03491bf7ad7116ba47269ced9efa71565eb280722cbbd2a922474ee7ac32a4ffd5bc6f949e0a5cc2965ffd1c93f922218685dec10195172cce662b9fd7f6692cde105cacae80c2f83c10e3bd747119a8ae144518af19411bd5d10ff4f5f33ea22ec875634bc43c6fb1135329b35680a25e69ad0a313eb946466737d4fc805128ea4e3f8963ced8a45ff2cf8ae9d8c4e8d6de67330055ec8698d5"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "1a04e2ac2070c0bc05870a812121c4b8e67c3af270689418"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4d76016dc89f3abf57f9af8e0e959d4143d13d6777f6"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x20000080}, 0x40800) dup2(r2, r0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x5, 0x4}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:52 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000080)={0x2, 0xa, 0x1, 0x6, 0x0, [@remote, @local, @private2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x58) 21:51:52 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) readlinkat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/212, 0xd4) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) 21:51:52 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) [ 301.609154] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.860619] NOHZ: local_softirq_pending 08 [ 301.864885] NOHZ: local_softirq_pending 08 21:51:53 executing program 2: r0 = fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x58) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x8, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2c0100, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) 21:51:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6e, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 21:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:53 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000180)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x50) statx(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x2, &(0x7f0000000080)) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:51:53 executing program 0: r0 = fanotify_init(0x40, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000080)) [ 302.304399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=14256 comm=syz-executor.1 [ 302.336007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=14256 comm=syz-executor.1 21:51:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76024d564b2bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:54 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8080, 0x0) renameat(r2, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:54 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x19, 0x800) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x180) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:54 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x80100, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:54 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b800100697036746e6c00000c098834a6db1c60b2aac4055c00028006000f000800000019a4579e4889d4e7e1be58c4f0eb9123624bc09f8386e5784c806437c622f956b5bbb6da5b4b6c19879d57bfbb7a"], 0x3c}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x101000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r6, r8}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x2, 0x13, 0x0, 0x0, 0x6, 0xc}, [""]}, 0x1c}}, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000140)={{r5}, 0x1, 0x7, 0x6}) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x22401, 0x0) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB="8700415019346305b365000000290200080000002004000000030000000000000066696c65300801000000020000000000000000800000000000005f07006e2f66696c653040000000003f07002e2f66696c65308000000000000000000000000004000000000000000800"/122], 0x87) 21:51:55 executing program 1: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$x25(r2, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) fanotify_init(0x8, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x191) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 21:51:55 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x10200) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0x3b, "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"}) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) [ 303.841590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) [ 303.894277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:51:55 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x40000000001c02) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r6, 0x9}, 0x8) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) keyctl$session_to_parent(0x12) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000000)=0x6) 21:51:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:57 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)="48f7cb88a030b7cccbe2184c99852794ab936aed21c75aea202cfcab5e193c6bc73faec68cdf2688f4633b51f8891af24c4f5b030e289874aa3f13de4f27e110d2a15216b66b727372545d49a06dd0db3e40a12e782f3b96d1c0975cc0db371577d7eae6055e0cfbe0b2e34948173cd69a8dd666d105d4c48765bc8134827de33c369c7e6c44808725e7db31ad54175e2d855cec14e6c82cf141bed19611d2aa5e6391df3761b3d71088d043a232d4357f", 0xb1, r3}, 0x68) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) 21:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) 21:51:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0xff, 0x7}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x103200, 0x0) r7 = dup(0xffffffffffffffff) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$TCSETXW(r7, 0x5435, &(0x7f00000001c0)={0x6, 0x81, [0xffe0, 0xfff, 0x8, 0x6, 0x8], 0x1f}) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="810000006f2eefa572a98efb6168f080189753b33ea6d87d1f32f43c65f907eba7824c9f05da4a3004f5ec39bc1b24d80899b8ecfbc74dd39497bd6ce5fc232671205a09db8f37709af64bb42e0032486fbee32dd04072943425e820be1ae820dbb1b843daf5eb0a27437bd85757fc28df2f69a8ad0e914e8541d0376bed708868067611d05f194ee7461ff2e2a282d07b6f1d9da7dcb16b11190dce4b7bca607eb1f8a0b18e6385f7d700000000000000", @ANYRES16=r8, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa00201b8}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x150, r8, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0x150}, 0x1, 0x0, 0x0, 0x8004}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) fanotify_mark(r3, 0x30, 0x1000, r5, &(0x7f00000001c0)='./file0\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000180)={r9, 0x81, 0x9, 0xff, 0x2, 0x7, 0x1f, 0x7fff, 0x6, 0x401, 0x6, 0x1}) 21:51:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r3 = geteuid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000048c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000240)="8a7eda15ed08357248f6a6e9aacf786d0c209d7d7167448b2a1aad5e2cab82fc962d5a844592ab73e7208e00b6acddac4968bd6760c7fde0b7f9de4adc3987dfde395fcb28af4bb27bde390b6bac0ec308be9fad76b121fba658c4c41b574e0654c1ec3ceed4557b75da508661ab38e2969f9fbf716957a8b920bf", 0x7b}, {&(0x7f00000002c0)="acb2864bbdc88d605415a1cc38d977b0da795de513799fb500133554a1e868f2b1064942", 0x24}, {&(0x7f0000000300)="2fc222f0c7b0d3a12d16dc7d8fddf12477754d7d050853abdb30ffee4012273a696397094e7962a662af534009aebe42330a0f6be8487c3350801e33648e1f", 0x3f}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="94b945de8215849345c3d78dcf5662f54c752dfb0bf6891da4f76719f8a1f68f778cc288e542cdd9118127d039b35901761de6d22f1778d05666146bea53233201ec6dc4edade18d25a85bd3c9d385d45bc40dc33800673c3fd0caacd420458038b4358b0bf67d9fac6e39", 0x6b}], 0x5, &(0x7f0000001680)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0, 0x40000}, {&(0x7f0000001780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="7d9cb8e01a53699b1e17566730c95d7112ccce71f2f70abcccc5354e2c9b220bc613d5f373287bea1b4652a7c8b96480eeabc1b2adba9cd272928a95ad590e98e197851765e3949bb56555a4b6ca8b3f7355dce2b25c75347d99117893febcd6e9", 0x61}, {&(0x7f0000002880)="befc76a0fa8c2d4a180a70017caa7f25f492a988bf55a42d5f7e8be95605ffc45094a1ae866814dde7f3ca607ea53081b87648c03433fe4b45ac36a07dc0feb9e9a0f9de5f9b8a221df145808a3caa3e3945cae09a8a3002eedc0b2d5e5fc5c4586b0eff8e77248465d4617420a0c0bb2555cc9a578f2b850cefb46f1c17ff2b2b216eae45d50efdfae12a77a6b4b33f53776c9f67827c6c9b3d960969be36b9aea16e4d", 0xa4}, {&(0x7f0000002940)="facabbe072462559d7b6f2eceb439f3f2de11a2945deadf56e6c228564f0416a1b1216bc9142824999b7b0dd531f4ad99c3658ebacf454305cd4c0499654501a939f752f693219bfaf52e102d121adacf8c069c45b2238a0f82bf04be9ba4f67b7ae6089640ceb54332e1f235cc5368248d2d88429460098afe65b28987b680f6dc490", 0x83}, {&(0x7f0000002a00)="075a27fcaab852876b2dfdb13031d517614428da8c9f394e1186911aa864728baafb68e9dfd5ade1ab083829b4a3fdc7b9def699e919b26bc4811fcbef35dce0c3f6c115f0e7829717b40d89aa95c9f2a161", 0x52}], 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000b594dd8a5a308d3e00181700000000000001000000e2cf33e7", @ANYRES32, @ANYRES32], 0x38, 0x5010}, {&(0x7f0000002c00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000003c80)="15dccd87e5e7aa2e49ac9c49afd8dd288c914328c758ed6dfed7c2a0cdc9f8bf2e5a4a6c030fd1f4c499e2473d433a9acf582a2a210b5042d59cf67723f69031ad82355057b1216293e11170c964c1333754a42a80f97486deeb3b3788f66398ee2ca7765d95892eb07fbb5ee52c193f55d4de64a384c74a13d2451f1466209243a5c7838c6c6b04a0c7ba8c66aa79ca69a4924c16a0cd9fdf49d835f2429bc4670a723bf401ab7abb", 0xa9}, {&(0x7f0000003d40)="b15f49b69ca417c16184751114c956aec8839c6c44657939d05975c81df6db49ab792748e5db77f395669ee7bd4d7adf1b61d747e56cec463259d50e376bfa4139744f", 0x43}, {&(0x7f0000003dc0)="af0646cfa16286a3577b608fe5708a72b95a38c619f0f5c12a63ea16e162800e482b986e7fc7b16d310fc3bd9a76d4912038ee1619ee0ce3d0", 0x39}, {&(0x7f0000003e00)="4c52257d0047ac2123e8d7d2441225d1249487cd34dd53985ff383ba938e8ad8fd3b1f3775fe69bf86d2501571859e3c5fc2f73cdc5477714b4b6faba624d156201c5b956e5a48c901b4cdba8f38d5d2e75ebeedba9d4723855f6edc471dbddd6464345813fcf3d433b0c53b68401c93b43fd412b4b38878319695c36e93c29e26169593505c63e0afc1019eab1a5b3ad924b7e67cf084aaba8c2ad4c9e277515bc6d074b4b0ccdd7201d9880a7393e26d3b98f011d7886e23c962f9320e22fabc007ad924b75ac04158dbd4", 0xcc}], 0x5, &(0x7f00000040c0)=ANY=[@ANYBLOB="1000000000000000010000000100000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000000000000000000100100003387d30f75", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x98}, {&(0x7f0000004180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000043c0)=[{&(0x7f0000004200)="fdbf6f7833c10e11c31c9325b34c25666a7925a4d8ecb073a0b105ab39455c4fbbc0eba6a55f1789fd1f85862aa327a226120b870306c060d4504f0f4b0110023a83ee6f1c0171343e45cd41e2ad694011f64b2456fc5fd9e225b73ddfaf246a71bf7e2953c0aba593266653e7d3472791f2bf94d00d82999e13767a69c73a04bffc8999d6d4fe2708df38263a5bba156e6187a0a11d8ac30a089c15a09421193569b877276004b1f6ed513bfd89e9bce5762da8e17c3107136176aa58c2be9c968b3b50a063901c79e38b031d0dff63", 0xd0}, {&(0x7f0000004300)="e6fda61994e1af8e09d049bf5fa19e14c53c7b2008256900f643f3fd1f0d0d0fb6d25f4b146ef45f23e6cb364982a48c7fb3473f25297dcda48c9da9d968258690470058eca3167290ce00248364750e143e5af84fd522ab8321ad3abaedc0aad1450f8a885ade6fd2979d5e02fa7baf102321fc1db04ae550a5e309e97b333d02bbf9c1db22e78b1fcf83f1f167797e65104aed8244442ffc0a499065543a30f06b6fb90b", 0xa5}], 0x2, &(0x7f0000004400)=[@cred={{0x1c}}], 0x20, 0xc0}, {&(0x7f0000004440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004600)=[{&(0x7f00000044c0)="f3932f3f1e2eb5037e74d410eb2c75ab05e7cc0f1109a216559caf04673c11c66e91a2c2ff3f851944a4a0744f7f85d3fb68e18e85dc9f580a60329a3adf23385f17edc7e53e2c71e986e71fba7ebbbe28276ae5b12e341d16cdf618272e596a71fd479b6eae621d87110a5eacb6d283688449692afef6e928fddf750c908ea5d4f8bf6503527d51c07823524c9dee8b99dd9cf232dc41217ef8323639a0d9af55cf5dac5fa2f2e4cfa39b7d03652a068ffa0641959bcafddde272a4eedaaffcec2b083f0f61008a8f7dc91c5d6bfea6", 0xd0}, {&(0x7f00000045c0)="98c78ef69eaa89b5320d92bdc70e5ff08c56246d7a4683fe71643434c150599015f7d7b3ebbfb66ae2de60eecd6d84", 0x2f}], 0x2, &(0x7f0000001440)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r5}}}], 0xf0, 0x8080}], 0x5, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x400000, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x220002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001f0500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) sendfile(r8, r9, 0x0, 0x7) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:57 executing program 0: r0 = fanotify_init(0x0, 0x1000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:57 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x40) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r7, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 21:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:57 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:57 executing program 1: r0 = fanotify_init(0x28, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x6, 0xb, 0x4, 0x100, 0xfffffffb, {r3, r4/1000+10000}, {0x3, 0xc, 0x6, 0x81, 0x7c, 0x40, "b552fc42"}, 0x33, 0x1, @offset=0xfb, 0x1, 0x0, r6}) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x180) renameat(r9, &(0x7f0000000180)='./file0\x00', r7, &(0x7f00000001c0)='./file0\x00') ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000100)=0x50) 21:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) syz_open_procfs(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:59 executing program 0: r0 = fanotify_init(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000002c0)={0x11b, 0x400, 0x3f, 0x1}) r2 = open(&(0x7f0000000040)='.\x00', 0x8800, 0x10) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x200, 0x100) write$P9_RVERSION(r3, &(0x7f0000000240)={0x13, 0x65, 0xffff, 0x2, 0x6, '9P2000'}, 0x13) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f5110800010003010002080003", 0x1f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000080)=[{0xfffffffffffffffd}], 0x0, &(0x7f0000000100), 0x29}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000624b5265cde1deb4f004fc566cbb44c60f701f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0020000000004000000000000000746e7c00000c00828006100f00fbd8dbf108000000"], 0x3c}}, 0x0) poll(&(0x7f00000001c0)=[{r2, 0x4123}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x4088}, {r6, 0x125b}], 0x4, 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)="e69744448f", 0x5, 0x44, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x7, 0x8, 0x6}}, 0xa) 21:51:59 executing program 2: r0 = fanotify_init(0x1, 0x800) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0008000000000000003006fa5bfb1e27b643066790d60478a864ef8a6e430beb616928d6dc94851370fb9771a47afeefb21cb1688952ac76d890302a3c62bb3892f793c5fded10448f9f0ebf0a7a59ef7c982216a0e69a3bd3eb705c085cf6afef26158ed39561f018254a6b233191c234964520eaf1a5c46ab0a2eb6238a2a84c60d0010167ae80a0895301b3a1201f43fc62b257b94828e0f77a104b8dd83f478c255bad8dea02e3b6535b58577909ef039e34e5f9ab07921fe9506687795a04e36068f58eb7dc41e0c62c7916d719678758315cf1"], 0x10) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:51:59 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="82c892f002e0a19fca5e4c7b37b7597b", 0x10) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:59 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x40, 0x2) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:51:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:51:59 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000080)=0x2) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:59 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000005a40)=0x6, 0x4) r2 = fanotify_init(0x2, 0x1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000005980)='/dev/bsg\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000059c0)=""/94) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) recvmmsg(r4, &(0x7f00000057c0)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000001280)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/87, 0x57}, {&(0x7f0000001240)=""/6, 0x6}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002300)=@nfc, 0x80, &(0x7f0000002600)=[{&(0x7f0000002380)=""/230, 0xe6}, {&(0x7f0000002480)=""/85, 0x55}, {&(0x7f0000002500)=""/204, 0xcc}], 0x3, &(0x7f0000002640)=""/230, 0xe6}, 0x3}, {{&(0x7f0000002740)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000027c0)=""/228, 0xe4}, {&(0x7f00000028c0)=""/149, 0x95}, {&(0x7f0000002980)=""/73, 0x49}], 0x3, &(0x7f0000002a40)=""/52, 0x34}, 0x6}, {{&(0x7f0000002a80)=@un=@abs, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002b00)=""/131, 0x83}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/129, 0x81}], 0x3, &(0x7f0000003cc0)=""/219, 0xdb}, 0x5}, {{&(0x7f0000003dc0)=@ipx, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e40)=""/173, 0xad}, {&(0x7f0000003f00)=""/218, 0xda}], 0x2, &(0x7f0000004040)=""/95, 0x5f}, 0x8000}, {{&(0x7f00000040c0)=@hci, 0x80, &(0x7f0000005600)=[{&(0x7f0000004140)=""/157, 0x9d}, {&(0x7f0000004200)=""/36, 0x24}, {&(0x7f0000004240)=""/163, 0xa3}, {&(0x7f0000004300)=""/198, 0xc6}, {&(0x7f0000004400)=""/2, 0x2}, {&(0x7f0000004440)=""/151, 0x97}, {&(0x7f0000004500)=""/17, 0x11}, {&(0x7f0000004540)=""/153, 0x99}, {&(0x7f0000004600)=""/4096, 0x1000}], 0x9, &(0x7f00000056c0)=""/249, 0xf9}, 0x6}], 0x6, 0x20, &(0x7f0000005940)={0x77359400}) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:52:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) syz_open_procfs(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:01 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) accept4(r3, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80, 0x800) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76024d564b2bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_GET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100f2000000000000000000000000008c00000000000000"]) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8008, 0x401, 0xb4, r7}, &(0x7f00000000c0)=0x10) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, r8, 0x0) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f0000000040)={0x5, {0x4, 0x7, 0x4, 0x4}, {0x1, 0x4, 0x7, 0x44}, {0x81, 0x573}}) 21:52:01 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x202840, 0x1a1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x8, 0x8, 0x8}) 21:52:01 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r7, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r8, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x7f, 0x2, 0x8000, 0xeb2}, &(0x7f0000000100)=0x98) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:01 executing program 1: r0 = fanotify_init(0x0, 0x0) socketpair(0x2c, 0x5, 0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netrom(r1, &(0x7f0000000200)={{0x3, @bcast}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00', {}, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0xfffffbff, 0x4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x20, 0x10001, r4}) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x141a06, 0xea) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:01 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x3, 0x8) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000000)={@any, 0x5}) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:52:01 executing program 1: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x1008, r0, 0x0) r4 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r7, r5) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x738cb1a5777a4778) fanotify_mark(r4, 0x9, 0x0, r8, 0x0) 21:52:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:03 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f00000000c0)=0x46) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r6 = fanotify_init(0x8, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x69, 0x48000020, r7, 0x0) 21:52:03 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) 21:52:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0x3, {0x7fffffff, 0x6, 0x58, 0x3}, {0x9, 0x3, 0x5a, 0xfff}, {0x10001, 0x7}}) 21:52:04 executing program 0: r0 = fanotify_init(0x8, 0x800) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/59, &(0x7f0000000080)=0x3b) 21:52:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/9) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:04 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x4, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980923, 0x5, [], @p_u8=&(0x7f0000000000)=0x7}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000100)={0x0, 0x0, [0xffffffe1, 0x8, 0x800, 0x5, 0x26, 0x8, 0x6, 0xfffffffc]}) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x4, &(0x7f0000000140)=""/43, 0x2b) 21:52:04 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) recvfrom$ax25(r1, &(0x7f0000000080)=""/152, 0x98, 0x2020, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76024d564b2bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:06 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) fanotify_mark(r3, 0x9, 0x48000018, r2, 0x0) 21:52:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), 0x10) 21:52:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:06 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x1) 21:52:06 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x1002) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000200)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)=""/253, 0xfd) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x3, 0x3, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000881}, 0x2000085) 21:52:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0xa70000, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980913, 0x8, [], @value64=0x9}}) renameat(r1, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00') r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) 21:52:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x43e7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x28000001}, 0x24000880) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x209}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:06 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000140)) fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x4b, 0x6, 0x100000000) fcntl$dupfd(r2, 0x0, r2) getpeername$unix(r2, &(0x7f0000000080), &(0x7f0000000000)=0x6e) 21:52:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/64, 0x40) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @empty}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="a65136efec25076148f0fe40bbd31a758f66ece7ccaa3fc847b346169f00575a2c8be33698bc81986a28f2df85c3f3b7ecfa9cc27f3a38d02fcf4cd408395afc5b6cbedddeb26f7c98f9b3df170abc48b7a4d1d4d6cada403fc6320a7053a56286b8878000279ad2eb93f8ec69b14f82c6cb22680cdcaa42315333cb4d1cbe85268031fc8e9c74cf23cfb814ae26ac26569d0588a8817b8f2098a47f", 0x9c}, {&(0x7f0000000300)="69926f8e8823c7e7e405ae2b9b4dbbeaf3ca4c1dd9017a53819a017f3f703dbc5ad625166f9b81a3c37c895bdd6db02b76f0d544f2886bf592778a969f44f130", 0x40}], 0x2}}, {{&(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)="a4bfb5103040a24cf13787c86593e741aa045c63f2e9d9c488d13867002d519e128db17031eb314cad599ccc754159a9a1323e49cba216a45904d0d1569ea10c168fef7de71385ca727acb751960ce0df7253232aaa2b3fa6c42e76d53b1ab39162d124f82c4d790f649d3fcf178438288d06479a06da45dd7d09e30d12781701cb50937cea5c6746991f8b6a04bbd6d84614c1dfebb97d63b698d75514554a0a13bf73f9a6e24054c43c76a59afcff1a4fa90d19f3dc1cbb485540a331d1fc7d213d885b69b87d135f45ee50bc066babebc5dc293ad727047e5b766a4", 0xdd}, {&(0x7f0000000500)="36b64dd52cda9b6678809400843065e3c54c2b2fd82c838b5d4a62d245dd30e4a85fae1e8f1d502316dd3cb1da5081670840529111036972c5f0b6be99a99c58594176df999ecc3b1197ead257cb71b6488e99dfb0bc7a434e9890ff8d5fc63f6ca45b5234c564b5ddb5d7e0a45c157472a4e13e1e3f29d791c5fc953aa0536c6c64306715cdba31d71763b4ef68fadcd6bd7f483f6eeadef23f39d23cad4b5df7173651606d18e3261e84e4", 0xac}, {&(0x7f00000005c0)="d9ca4941ed6e6762470dd3b9eb95250eb125705ce9e07df6d0a66a39d94a597eaf9cfda7b51d7920", 0x28}, {&(0x7f0000000600)="3d7b4a71b98b3a5c9e62a576079b0bf44b8714a470c52959cb5f06b6c222a4218756d27572b63d8588802a9f8a1cb27939ea31f136dd325d377ed2bb7710359b504d153256110a1cea31b780aefe1b7ee206512047714e3bce3da7b2e538071c8b674c270b6c5bd38c6f6b137dbcf35ff236fd0ae659b22f678d4f351f6ffe8d2046afc57b9d2c3964ddd2382770d6c622279ed250f7f8b344006a8f30dc0525ec0a360c3aba3327b5117ec08b1a0f188e622922e1fd71c9c82250ef914302107e63e140060d6a872db03470ba97388e0cae149657ed90366101f4771272e8f7f0da82e7", 0xe4}, {&(0x7f0000000700)="b9c62801f332d4c1d849d24b643206d657a3068c937862128ed88c8bf59294ddaf4c297af40917dc55e12ff38df3425c9ed53fd049d4de6ca9241cae96158c7a33909a05cc2a2bb39cd727a28fe2f61789a2863bc175c68640ef8a308692d718299cd1edf6c1c454fd", 0x69}], 0x5, &(0x7f0000000800)=[{0x80, 0x107, 0xfffff000, "88162371e71a8526c185d82f831b2c65019728b3e1ca29b895201dde84c4a2aac5964f1cb71d1000059368eb9b98ef938ea47715a940ea58683d0a56c485ba38996704cfb6f956a7d1d31ebab246b942d7c65bb87442fa86b8c615e732500bc6d7280bc57a3b3fe8a962c01c2aa3da"}, {0x78, 0x10a, 0x4, "dd6caeb40930c98d990edad5c391ec8895c7582def27bfd79536985cefe34af7e4682bcbc399be6d83739fd19f6b06beb9d446c54f797542c7f585d268515cf88c9864d3fc5716281ddc3febea5a92f036ade82cfafdf08d6a8ed670dfd5bb21fe02671437ff6d"}, {0x98, 0x102, 0x8, "0431921c31c01939e3ae352fd4c0dfba4b0e8a43a99178501bb7705e57abfc920076145756cff69cba943611735086c73b9b52273cb3bcd30c9a691e4fb138c0bfa8fb363edb95f78785f9e97a477fd84edffbd0333fe0a3d7ce26b35cd4891fbeb854df039c3eeb884b41053525e4798504f2b96345a923ed6624cf1687f624d992a3"}, {0x88, 0x11, 0x101, "f897e08b2930fb34919ca9f1238800e03a16941e8acf52f02b6c5fd2ce77d5edf224f735331514ca0ea170529016985c76a5f445dadc282196a5549d426833290fa8658ac85ff8d92407fc923cef7f0d2cfc52fc0b8a63c53cb4342c7c20bb94e4aebf5a14f2eeca10520b15d9999ce422f2353cd5"}, {0x20, 0x116, 0x6, "7bfe167d94a4aa094da4"}, {0xa8, 0x117, 0xdb6, "8ac16cdd0ef9ccfd2cebccdcd45580007beca432d020b04504eb8c9466c605c413db5e63ef9081a8f2387482356f81772d65c57d1a5c121317196ccf0fa34fce39e9dd87fbc9334e4a5ef7980a1bd74e8bb3625c6f66c62bf6aabca8091f1f1f64dcd2d7cf304e88aca714025d5746d075934bf1e9102f2d703adde332787bbcbf9faca645eadb7bf03deb90da19d8c269baf5fb23592975"}, {0xf0, 0x0, 0x101, "25c715b34c16cf5e715dd74450a0b3502c5c208fdc2b1195ea2bd30865b642ce0778fe4b2e3f575d79dbb15c2cd417fdd31789f7be69a9505b3cdbae82d4ca8301a8affbf82391804c4dbef8d5947dccb374a21e231e1dc44f45dbcc0d1aedd0422a01df956fd7ad82be82517d7dc1a89dabc9f9535eed6298b509cf52708ee67a7aa3aff66c6603eef4a89ec6734d802810a4f7f8f51a753ca61452a04291664974b24931d2f3d2647a59524ce146890494f75a20df4adc5e6dac6172a745286ef79281d917b2bee657fb315bd2db38e96c40ed80ffc16c67bc"}, {0xe8, 0x103, 0x4, "8b76ac4988bddf03acbb9d62777acdf947af0410fba3e4b91c75015442413c288e4e5ac22e10a091a1341e10c88cece5c9d30cf3380301fdf54e9c88831f7c4dfb82a00a2ccab7fd3960ead36bb16921d32f2091730ef93b2c7fc5436933e9586f93569c7552720ec4969fd82471fb3f12907f0725409398d5feb514720811e58656472d6db4d0a42c06f311d83fbc3dcf147c04aad5bb8edbe042fd5cd1d8451a0ff2d111570f1ec1413b9f39868f7c49925189f623307eae0eb32151a7c8bb560270198cb93ab8fca98f3696bfb7c52852bc"}], 0x4b8}}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x0, 0x4, {0xa, 0x4e20, 0xda1, @remote, 0x3}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d40)="2efde6a290181998602fd1e5a47bea72430147910efca806bebc08a82964b0b2a7035484f9176b372fc0b00511f0e897bc3a6e767b", 0x35}, {&(0x7f0000000d80)="5a47ce6ae1e87a6c2fab7a6bbc7eed5f4333b9f800967ab09c449dc46c0c214e27d2fe9539bb3e8c8c12ceb83c624a4c906183b171c49f3a254756e2eff164fd85e439884fe2719297ed1098ec325840bd365a6ed5fb89d78aeb7d2672f6df5b31e863f3dd1614e6c996afc35f4d0eec0691f28bc43c48e88187a0da139ed7b41b06122cdb6695f4c5ebda74c6c05f688648d3ea7ad2", 0x96}, {&(0x7f0000000e40)="4d3400ff3f0c040a1d3eac7f405e300ce22245b063ccc202159ef1d30d64feee0eaf2de1f133fbebe47442efd64b3fd0f5b8b0e874dc02efccc19d29d09f9c7f5fd0d975f49272ebad10186fa910e1cc64e0926e6c69556730634dd0975b4234811b0643df6f66688b938c3efb5d29853d392fe2e2def32bf06933d7fcba653fbb080000003bcc63efee565b781147aae3f4a2d468af0508444800e97cfc", 0x9e}, {&(0x7f0000000f00)="61287a6a72ebde3196a2c239508b1fef1b63d528f566fb7a32d611", 0x1b}], 0x4, &(0x7f0000000f80)=[{0x48, 0x107, 0x200, "2a0560d5a081fbcb279164e9ae4328941820e139df6b4df104c8414d6ea6d94c4222a133752f0cb34ec6fb52111dd56e61b004a914c793e6"}, {0xd0, 0x104, 0xa71, "dce0c356d9910c93f37a37a100b6d81563799af32764417d13fb26f829ca742e16bbec7551d3bf905662a7b28d27f6ae3334d785b3cad6bc9ea524b1aba9279f2c83ca1ef6372bd67385fb5f1e45952d8d675efa41c7d9d35beb1baf7165d17f0a7237b2f05fc132e863265db23fcede9cfc35d593d245ea5449f175029e7d6e6ec210ed7164992fa47f099f5b3fe6a2a1ab8e37a893aad10dc68e659784cbbe4faec9e514bf8b3e31995afe2d2f90784044f7f097dbbcf1493796"}], 0x118}}], 0x3, 0x6) 21:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x209}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$ax25(r1, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x842}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:08 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000080)="2233917bbd22fe6bbcb89e305f8347aee1e60a0ad5cb6f7f1520c8e8d25a6ab8c41d3fc3704c38a10399c53de514e1e79a13c3031ab0cd63d47a83e362090b1766", &(0x7f0000000100)=""/154, &(0x7f00000001c0)="f8656fa90cab9f1b4f909f18cfe99802d76ab31a28142779a117cdc5ec40d4a736ea14d7150af3cddc1eb67c4855bf82a280156c62b6422dd3df62342d36323c80c3", &(0x7f0000000240)="8dfafa4f8b2b102b25b4a900cb9520fe52da598f2cf98d1d50bec3db18f1249fddf0ac18d58ffc10a8c1f628daaafe1999bbe07c21921208aed3b463cebb1c5504f8b441bd351cfc20e0df73e576119920aa957605d270c9f7788441bab35b3d7ca48aefbe90948778ba31e45b724f0942925b21c388578e899e9eb194fb56e34cd86bf63e5fad7c3c69d03871fa53adf07c11d578c53581b0b5c7e427c1", 0x1, r4}, 0x38) 21:52:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="747275737465642e5d262b2b7d003dd661b60e89d7127490d0950da06756f7ea60eaa4767c1ae42761ed6b7cd65235dd58ee9760afcb34088ddc49dfd0c7c207bf500fffdbffd7df5fda53718b0d7320e9bd3c450aaefcd89bc2ab1824eda1e1f3115abd78c5512a6d2e1cd352fa0da1"], &(0x7f00000000c0)=""/49, 0x31) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x42) semctl$GETNCNT(r4, 0x0, 0xe, &(0x7f0000000180)=""/217) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:08 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) pipe2(&(0x7f0000000000), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x100, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/119, 0x77) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000240)) r8 = fanotify_init(0x8, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r8, 0x9, 0x48000020, r9, 0x0) 21:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x209}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x323300, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:08 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000080)=0xfb3, 0x4) 21:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000000)="dbd0f6d43e28f51423ae3a937bcad5ab7013b5004aa710335972e2ec986cd3bf8c6ce3a7a80492178fa2aec83d0d06a12af1bb3be6ebfd2bae0bea85de122824ae816a00f30c2ffa07f424d23b71b753f17e48a9749b327a54305643e9f1a8ced664a6c4c162e15a58f165f880fb3954f5307c5f0109e2eea3cfb4338131f91b6c600b3bb13502f984f10127f3ba630f9c3afe3fb77de6f77840111ef5832586a127c6b14dd3c3ee6402db8ab1268c93b1bfb9ac9edf354f16dbcf1872d71bdd34a18d4ab2e7") 21:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r4, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vlan0\x00', 0x3}, 0x18) r7 = fanotify_init(0x8, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r9, 0x0) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r10, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa8, 0x0, r2, &(0x7f0000000080)='./file0\x00') fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) 21:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76024d564b2bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:08 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x73, 0x9, 0x7, 0x0, 0x7, 0x44e7, "89bee3f3374caf8dd23f8d0e2057f96aca7faad289dd1396d645c8d2e649fcbbb3d96e619ead71b0e5132372a8477ea3b551a8b5dd44c7fd82b6a8eb5c0396cd8798180337419897d4c73902201f1e2159f2d4848a9d8309e8f950cbea04431d5fc0579324b0ab36599e91251515c1b4345296"}}, 0x18b) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 21:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 1: fanotify_init(0x0, 0x0) r0 = fanotify_init(0x27, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101440, 0x0) fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x48000020, r3, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000200)={0x2, 0x25, 0x2bc63468, 0x0, 0x0, 0x800}) read$usbmon(r2, &(0x7f0000000480)=""/251, 0xfb) r4 = fanotify_init(0x40, 0x101000) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f00000003c0)={0x20, 0x1, 0x10001, 0xffffffffffff8b27, 0x9}) fanotify_mark(r4, 0x1, 0x8001001, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = dup2(r5, r4) fanotify_mark(r0, 0x91, 0x10, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg$can_bcm(r6, &(0x7f0000000380)={&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/110, 0x6e}], 0x1}, 0x101) 21:52:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/40, 0x28}], 0x1, &(0x7f0000000180)=""/31, 0x1f}, 0x102) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 21:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sync_file_range(r0, 0x10000, 0xf8f, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$setpipe(r3, 0x407, 0x3) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) 21:52:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xfffffffffffffe01, 0xffff}) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0xfa) fanotify_mark(r2, 0xa, 0x48000020, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00200010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x852) 21:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:08 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8010, 0x200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xfffffffffffffd9b, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) getsockname$ax25(r4, &(0x7f0000000cc0)={{0x3, @rose}, [@remote, @null, @rose, @null, @rose, @remote, @null, @bcast]}, &(0x7f0000000d40)=0x48) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8b, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}}, 0x40000) setxattr$trusted_overlay_nlink(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='trusted.overlay.nlink\x00', &(0x7f0000000e00)={'L+', 0x6}, 0x16, 0x2) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x9ec, r2, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_IE_PROBE_RESP={0x81d, 0x7f, "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"}, @NL80211_ATTR_BEACON_TAIL={0x196, 0xf, "3c13985350d3af6c101889eec82610456fa48d1249a109b2368f0e3ec0acacd50efe1ccaae581bcb9615fcbf2c6811635ca9b8b85fe75cd82e8f583d24c2011beb03bf1db7ea6b02502ce2df3acff4b63483660bc22b56609d87cc527408513359622666ab5ed395a829dfe37823b63fcc856f4075d42768c3df7ce621c1887e3203738fb7d1fc226952d530b67935ba5100946b491f833bd0fbf6e260bf4bdf61ada714f3b3aa9b9e4c1dac8e5febd06570f190913c15133cf91e90dc9ae1eb1218787651039257d2662570b924c48129abef9d41572c9070010f0121d05fe5838d043bc1e516d94b5f99b0786e1e6a34fb65fd09e125ab5020acf6b3ddbce7dba33c661ba20b794a6dd746ef2743777087204072c56bfb836da2f38c77657cde0cbe193221ebb64179a37dad840df39b83640260e0b8db5bae9e1c6639133b5f3bbdf33511408b99021d96d9a61e2fe54a6a1749893deb1f913f48eba7bab08121d5b24017042266eb88ff5441879d97b18d45b686f0ab2154e0fd5cd038581dd0e3fada22e2863b318a927d41d19d4953"}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}]}, 0x9ec}, 0x1, 0x0, 0x0, 0x14}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f0000000c40)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) bind(r5, &(0x7f0000000b80)=@l2={0x1f, 0xbf0d, @any, 0x5}, 0x80) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.668733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=14657 comm=syz-executor.1 21:52:08 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x40, 0x40001021, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0xfe0) 21:52:08 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) 21:52:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.714231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 317.749271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=14657 comm=syz-executor.1 21:52:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x109000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000001c0)={0x81}) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x101080, 0x0) fanotify_mark(r2, 0x9, 0x0, r3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x0, 0x1ff}, {0x1, 0x84}, {0xc3a0, 0x8}, {0xd8, 0x4}, {0x200, 0x4}, {0x7, 0x200}, {0x2}]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000000)) r5 = fanotify_init(0x8, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f00000000c0)=0x2) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r7, 0x0) 21:52:08 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) sysinfo(&(0x7f0000000080)=""/196) 21:52:09 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0x990000, 0x40, 0x4, r1, 0x0, &(0x7f0000000100)={0x990a62, 0x7f, [], @p_u32=&(0x7f00000000c0)=0x6}}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x3ff, 0x5}) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x32) 21:52:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x21}, 0x14}}, 0x0) 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.880515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') clock_getres(0x4, &(0x7f0000000040)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@random={'osx.', 'c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0'}, &(0x7f0000000600)='c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0', 0x6a, 0x2) 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0x28000, 0x4) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 21:52:09 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0/file0\x00', 0x40040, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x8080, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) getpeername$ax25(r3, &(0x7f0000000080)={{0x3, @rose}, [@bcast, @default, @netrom, @null, @remote, @bcast, @rose, @null]}, &(0x7f0000000000)=0xfffffffffffffe17) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0x7) setresgid(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) setgroups(0x8, &(0x7f0000000280)=[0x0, r4, r5, r6, 0x0, 0x0, 0x0, r7]) r8 = fanotify_init(0x8, 0x80000) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r8, 0xb, 0x48000020, r9, 0x0) 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 0: set_robust_list(&(0x7f0000000180)={0x0, 0x7, &(0x7f0000000040)}, 0x18) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x120003, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x400, 0x71) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x80800, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000000, r2, 0x0) 21:52:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$alg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000180)="94683d5f3fc8864449877bb24c7b8c7ff1863c72d73a2f8521a91ef94af8ae6a8bfe0527557289758ec33a792238fc0af7a721e12e7c3842aaad976476dc", 0x3e}, {&(0x7f00000001c0)="b2fa70ee099532053b8afde8585694384bcb46a097640ddc0534928491434702614ef4c7f526363d54d1ee038964f90ef86ae523e6f279bafa33a17780183340ad003588c4be8d854f0e1265b8ebfaead8e40c2825eb418b044df4fe1b25401767d20d3994b065ff2d8897a104f9126d3e2a9cf20dedbf817d0474245639d63e120522e6408697b5a3e6e783aaffc7c41f5438e3cd06ab0152aef6af75aa40eaf7180206a9d0f92202dda2d8a3d23a08f43360372ba8c13f0e54db01ac8258659b934ddc2b37c1664769cb8e140b253b5792e9747432436b0a34f9918eafcdcb298a2059655b2960e177f669", 0xec}, {&(0x7f00000002c0)="66d65423f3868916a490b5ea6d4230cec0459a9727ec8749457c7c79b2743212aa67a60ba7ac18de4eb4d28e003b2d4417d56c8b67978608f05ea8ee8a2580b23e680f1ed5f1acbb48c29384112f0937c65c0251c7fc142767633a54eaa1138981a18ad891d43ece639da9be9aa6a48d87352913b91ce5441dcf51b2caa65cc2a47575e23ad8e56820a0f21a32f7a419efa9ba7cab10c54f8ecbef0ade626e853319e7daa1c9c937983af03f20ffdacacdfef1c7761bd96bd2cecc1613f37a4b3bda704b6ed26492576f92f1df14099e672cc81f1f60f62702f472681812ad6027b6907a4397c6ea8e68eb2fcb35bd720a0b95c93851809659ef1faa01987a0d0232b8294e727f3a8703b867a57465eda3232c8d8265a27005e339603a56f57ac5262b7195e726f17ab3932b886eb2c67be8c6e6d32df16166ca671f098dbb1fcb544744c5971ca8b10f58f2e6388f0bb0449065915e673b7f833bb5bc0d3900dfe73d31cdff3fbed5ffc8b0302387003b7b1179e12607430aed9a9116f03bdcd9537ccaaa1d29c14a5162d6440ded5f23f36a3dd7610e23bcf28ef5a496f0b2125a8fdd629e89804ac26c678bf696af32344f6f9f5f574e86a64c56f70bf9c5a2b10a1aec625d646f1fc3ca31383491b30de8aae01f3763c0e00733f5d92677dc91c9ba2d0c1f77a4076896be51e9eb732cd876bac92e7b8e754f6fdacbfc81915f4478973ffd81e808e6ce20acd964051a35bed21f6ba23c65a5910a78ae6ee2d78364b82b26e17e5abe3a0dbcaf5a155873089dcda98d38e47f213f9494ed1e0dd13a5a06705c6b9ac3f8adb85b86485675a1a921c07d8a2905c2ee3697f6e1056884eb1a740ccb346da8f7eddbfa467a7e641e5548843b52787a2563353267e286b826f90556f8dd7b9bcd433553b146dee46131251a20f240edfbc4bf2cc832123f2f831c57e54f769f25aeceb60f14ac56da76c6f1e3841657089f801750bd0ce044dd2ebaeb3064e6fc9b9981fbccc5c336d1a77b34c1d18d708efbd80628f02382c6875803b2fa392b9af31621970d75cbf35cae43941147f92cd61c055a067a408400c7b67eb46f6eb495c97f8326bb9470aacf50b41ef9c29af8143f7666a39037b1c212cf5685a51416159babf7a2c4ae5329d5f0c2d64dba1dd611a6d3b79f63b737f524144b56fc069ff9b3d70a8cda9dca4c8b45c59127c65db80180c413295c48814390ab3654243b190e93ebe98d8a7aef0495a7ffed67a12172eb144c4547c337ce7d01e9d72ab11a2dc85ae5175b6b205ffc8528886301a8f88aa37b7ed9d72a78e527268acf70705898a39e96bf9bda210433ad5fafae9e4c467a5619349cf1ac35477b909fbc936236ee064b2139a786c27bd7387873d4779670e16093f1cd9697159a5eee1ecc7065c78491e9434a91a89fd01b4d0571b0756f145473a770b0fb9d3e8fdc095054caa5da97d2876d02d4ac7b677a377b8a9d121df2d51aee137f5032f72bab22282147c3c89a71a219034c5fcc8cf2a6646624afe426f8303e87802836a69103e91d8d80cedf45ac4593ee16527e97fe3d2c6e49895c85d3325a66726a8ccb77eec053e37fcc99ad27d49a23e5c207129c724b16106f08d4ae3fa264af487df9957b89e1f5d280a8b6f0bc957ec548beeb6823615673c606e458a93d830eac571d9a34c53cfc63002f3ad35dbd81b176d8dd83bd13a38ad047cafc20895af6281cb164d09f9e70ee6a275baab1c2069f1a1b5ce70ca21a1723218fbe0d8b29b9b25bf7a1067bb3e40d8493da5a8ab751deb0944ba1e8cf93c131cd4e9fd25c1a1d074fe6da46562c8708043cbea62dc65d340e830851beb8d1e9d14714e87604404ed3e3c56d09dbc0a0f0df2dd032d3124ca30d4a209d239d532ee752e3ad89b4da31170c926a8c418580adff53aceb0a645d12819595c461b502a3ab1cfe1b24f9c1dff458ad3af12c1c006a7fcc42de92518a9441de6804ac7aaf3afa5db2093f36fa693945f996848c5d82865924cc4c1aed982dc8a4bc0246b99b1dbefc95f5f5fefe20bf514caaead104e1c7add7e1ad5e21847da690da712882f89abf09c4c611478d928f65efcaea882a7b691430fda91763d53e6b6b1132d562dc34687400744277c27913a84a17220e34224456d7767adea52cc934aa1ea9cbfa10e9814e2b0a3dc2f098f4df2dfd4d71a960975d691a77370362cf8394dc7b398ffc4b3b5aa442f9447a4cc00abf88bced9ab02f3477b63aa073d63b4ecd4c9ca338d9d135f78d6b2fcb3d244a3457545efe24ee868bb3031a87dfc30f8908a400b5b03ef5e4090398990d30691de39789b83717b3b40e47c0ba425e132c15a1f4632555192405e4f86b500b463b2ca1c2182eee1b216169838017adc304138943415acde9ccdeda0d38aa189937331bfc29043e7e5b83f4f2abb21c545dd058b66d2ac42c2aba32a47b2bfe56ea890b373155dad781506140cf08547932062410e49d12f37c970c8c2f28018ff81d21c89c8bd657e8097ea7d2bde6ce25ce6652bd781b1372deded4679d92689f5a41d3ed6d3f61ce950e0abb94156987f3758d5ac467fd088b65a12abd793457e21a53aa593347fcbe591c66090bcd96e9416f49925136af2b9a472406b095d9849d7b53cc25721dc6202c61998bc41d917272654e0ac9cce2df8b228b1c82b6b7ce0135c4334746a2c1d4816b54455293e8d7d78c1bdc20beea0761ab218ce45fe9b34107339f3ac229824b9a375e2ae8b6569c4a46fbad8beeab0901c4ac16b0ff93a79f6c4f7e62a33bc33a4dc4b5364e40f6eae433d708bee51ec8b386d329123748beb4596e09223651f5da3851483b1476684f4410c649f8c55b66d7ff8b2af15cff8aab21443cc88e75e19dacb71ab7bd918ad478a75bca51bc8eeaafed7b3d336ad73d98ef856fafd8c514603a194a97b47f86ee602474fa857e9e93025c89be586d7f60dec9d00d3bef4e97341782c8abcd76bfbf386dc4b0202edcca0c85c62009cc155457637ccf255a60d39587fca2f82fb0e0b7b92140c689118e3bd209c3b8244004e5415aa620f8fef046cb4c701ed8893fe73b21427514cd0f81838807c092925a5f5edd9cfaeed98003228c123c2a2da5f1f4c070e46cb67e46b57a8bd0d1aeb1a5768bcd114eb4bab1b543e594515981fa3c48f3a46ba74dbf07770d9d99411ec978287ddce09c751e765d9ed8d95e53018e865d3c1565f30a5443658370a67a4aca0f721f6beb89ce6c4c2ae85789fb527473a70f19d0c8b343bcfc10e6586c9a067c6d11ecba08a3e968f89701f7ca94009aad2fb09d6b714ba0728b00d750a1f47c4fffb1a4b8124127d14ce9176c6af8f90ecbe86cb8fcb40e9e02b6803d660b2baa7e46fc421cc9fee1347babf329be000e37c4b4a2a782f43b03c6c5beeb724d37a94d7c871c969671c0c0b0a6a610fed4db78db1843f12480b81a96e35b4d452d100bfe0f7ecb15da3e70bd2da284658e32d37377fb56efb1855af04ed2538d4b3401fe28f0ac0484549db38e3dc801a750c70583bce679772cdaf41a567ca89c39f6ff8f25969392e9be582c262a24490ac0408628607d903e139b87d54d28bebb66fe1c49a79e896031fb952554ccd41f361bea1c760bb97967ba2c3615aec16bc54f1f08aa2ea02fe8ee1752b8cf30f4e516cd3feca81d51060b1a01e5f675e680f8d980e8b3efb79cc720486650e327ff3cceaa6f40b17c6d2e5335f96edaac779f8770b94599737a5edb07b8c7b9952d3478805034d51ecd6b3063d897c62298feceed3f3674c2f227ea32e6f8ccd53d50d911dbee04f1209e7977b34bee2372acf29b0c9df2f777dacf5120fe665becd50b9544ec1fa653c514901e548ae893a609fef8f9e7e1353aa707f39354d445903afafa6fbca995a198cf976e229f4eb74c4e0956974fb61adb5678bf1db107058112ad9e54247c18b78a04c71e38e34143a8b572babb6cb98d7c96bd0d2b72e545d2c3326f5b0fe2a10bb022dd22d4f0cda0605b9f0bd2e8b5697e09522d13120e267fb7cc397107b7907a36ab10915a35439d8a81f6b0590ca88843328b4b73032dc44d36605e1612eb58d96f4e12880b3bf69a2809056981c7a8a17ef47c3f53cb2cb6567fcce6f8e28426d9a64f36d761e848ccd71698ff30fe86c676bf0370198db1c2749942c8deaf35f77e79f6621a38ac3bee088d097270c216d6902ba8a6a9ab9fa877b540da7cca7dac582ff1d49326209a5147eed3912c8b4e9c354e8bf334fcada6f3261a552b3da151cdacd0916c2f7d593b47a8ce6c499a7b67fb3e73890fb2e69a76299ca6cf28af16844c2887ddc4e2a9bb3cef92faf1ab5a3c9a9767f714abba8be00ae1f10f2a9ad5f1d648870c0e9d1f690d5872a52858acb319d7887affed3f31111b42482da337a5ba11a18a929e2de2b4c3406c50178295c12ec99491382f59d146ff998a68bdabcc4eae675cf33c66b72cf9a569fda58146b0138fc3329f96766a0c43439c47fdf9cce63e6de338b1b1b41abebc1c75c40a069ad2e33099e527736c466f988458cd7d695e3bba8b2e2e925cf6ba48a0d25bea28a91c5bc303e14a6e8e76179b62ec431e1a0652bcf9a23660abe1d0af41096945ee0582abc66a574f234d6b238dc267f6eed490260c1222007bf12bde88bf955d501bd3b3fbf4bd8fbc476d0207db6680868cb5eb96280201bcfebbabc938482e3089f63ada907a7a8d98b45935937e482d4f53c27f745eb6379f6494d06093f11daea76db7d82ff8c15c75a6b60ab0263f94db44b7f02fcd4a4eaeb6e5440f351ea34a2931a9d2fb23ad94bf37077be9354d1eb5c517df72717ecf3a80dd3ca9bd4afdfeed88944fcd96379d05dde5bbe678789c1ea0c8971f5652c3c7b4c60657462573b2e75dc5ac18f160134e8bfc4b2cefd921285affb8ba72c649a603ddc7744ea5e3089de06f7fc683976c83f32e129e226ba45f3febcec9e2c71942c2ea01ff34411f7bdcafe1b831988ad5415c8605b3a94d31ce0f27bd85b03f84dc90319c6fd5420aa0797254451734fa8366de244623be0b941fe7f013acb37a0ff73ccd906861a5ae59ecef903ff059e2807878cacc071bc817c3e6404c698f2cef20756e18aab10007044c34253d90104b59f5503c2322ca732858b31a3f19630cda0b04e05dc0577c60d2fbdf6d21d417c85f8619c4a3c3a77eea2e569eff9095efd9ffbfa708ee9d0b54c110c96548b85b6a670b45fb3a772543eab6dd6560bad4b7aaae39e311c5c38ef87ed8565198f67307277628ca16c39a872241171f8e845c49ab6827f38920771d9397546b39bab1b55d1001434a6c2447ca478013b760b23499d6b0a3838816c6dc94ff8130ce39b0e6f53a3999cc577d3b9e25a8248d1febda1dba773da8ac16522da8e3184bbccb9d679e015bc21227a1015ca3a0c1a127276e2d9a0a378352ffefd194164af8c6339ec1508f299b3199a83547e802233f3523563f1682e67403b4607e01804782813aaa2df232e3d4f3bb9be02b1e0cf144f9b2de12e02b608e81c0a0efc2c5a12de25f7d55380b9b33279b525e0e023917933e315b5cd71fc1d5e72cdfe9b259731e5d408e01a02521a4ba83f65fc8213f3b3ebc97ecccf9f56703a5f596186f9bdd062d607379733c8d0e74f4e21fa5b1fa714c77aa82d28e9d2a4d6dad3922618ada9972595bf8fbcf4112b537b89e3ef25fcfda810a2925af02678b30fdd0d5616ed0f9d54cdd7b", 0x1000}, {&(0x7f00000012c0)="c85542ec9844bbe6528b2d6acbc69a70d514664013341c7232af6ff5bc560b6f5866f1a0d43b470e802145aa9424f58ab63ee40dcc87ad1868d3194a6c42b1bc96157e3ae6af7a7131485b33bc6fea92ceeeb6cc8c66f1", 0x57}, {&(0x7f0000001340)="0797b38890f1af9def1cc48bdb249f4778fa08ee3f01be50642faf508ed2c602f3d8130990b8dcbc532d03d291b96945c84a8c8d091ccad6d9ce40335c55f4429c24895101d74d5557ca03251f6544da36c662b2b405dcecaf04446206b1e5ef9fe7390fca107f009af9cd5c34838d326f58e05e61263c5469386955be18ca62d8d9718e2dc03c46acf9c9697978a4c71a6cc16118f96d1f9ec4e4392cd7f51d6cc0078a10bd3b43daab0ab873339487cecab6d1f3334d3b5d6a63c00ed1a9ed124fabe3e629f4315e12a93b28a693a9cd028c10", 0xd4}, {&(0x7f0000001440)="091b4eb1d57e917aa4690ff11438adeb68737de37d2b30a17f99f5df6bc4e28bcfc6652f20e9143e88c5", 0x2a}, {&(0x7f0000001480)="180f1fedd990ea46de2e0d12ea5ac45b6ba83c6c698d83638c36e6b26e19fb6591dfc35f788c9ddcea98094a55f3c7e59ea602d58387ccc52221e3047761f3c1d5f21fee150ef2967272d8dbb6a0d9ead0025794d7d805ae52129828af2a81fd92e024e9ddf4fef741189210502e68f9b0bad245a2c8dc2dd98abb99cea37f7cb0bf343f8d80cba8861974a2819aaf58ba0da9ef9f1f1727aa077a45ed3c107ce40f583641deff22f6c3c3c21761280a30055354b3758811e5d3a60dfb0b57c446e8166de10e64d40c857b2cbfa1edd63053d72e53bf9d84d59bffefa2c9d2ce22", 0xe1}], 0x7, 0x0, 0x0, 0xc000}, 0x4000084) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 21:52:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) getpgrp(r3) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r4, 0x0) 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x50000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 21:52:09 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:52:09 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0xfffffffffffffff7, 0x59724f17}) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x2, {{0xa, 0x4e20, 0x400, @mcast1, 0x100}}}, 0x88) 21:52:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20400, 0x0) read$fb(r0, &(0x7f0000000180)=""/210, 0xd2) 21:52:09 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:52:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0xe19bfd69b312f6d3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004014}, 0x24000814) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x401, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:52:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:09 executing program 2: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIOCLEX(r1, 0x5451) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r2, &(0x7f0000001580)=[{{&(0x7f00000001c0)=@rc={0x1f, @any, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="c0a62f9766182e7f45ab0c9d70db8db78d8d3492fced374b1bf5d61ead8a455fa1534d4d1771b4616e2dc1b8cbcf4e907f3f228711f385439c352d262205e5caae1f174c40b1587a8955aa485835615771be71fc651965d9705547186e812fadc6c9849d4c539cc6d3ec9df994f6c5fa6dd4e1434ac0dc145c243cd2783c540e2d6dd3c22a1c994f69b9cae1314eb3ffc323489cb937c1bbca0b03a75e9d4e09dd73a2b77f23e9fdf57d71ed474e1c61047960f0c491d3469874763f14337186", 0xc0}, {&(0x7f00000009c0)="91b6de4c1326099ce01483dc9bda2ad9c8cf67a7e90e5b3c271660ecf200ac954c564dd21699da0ba6d35742436bf228216d84c77d02b9e6448c6433947f038e9a1cca7f59b9bc59d8497d49174008986b058a7d83db0eca7c6b21f878bfea835ea1ac71e2640024a231dd95d576c6908b4023dcc0c4b5ee959f58a58212aae25e8c28c30e452727e04f8575438270e404b062340c7565520abeea8bd231e263669d2849bef911619f9f6ced823294f63638db9154dddc8d1a8e060750ee51d69690cf68845a06111aa84cc6df6e0265416d", 0xd2}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x9cc}}], 0x48}}, {{&(0x7f0000000480)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="31fdb51c96d681f4b772640aa7d68774d7e1fad3cbd0486969000b38f999bb4294ce6fa830e136499fb6c951ba71aa8cc7c1ad12e7bf8daf411c470478c77bb893a1ec8e4508441ae66ff139df7dc0a08b7c9684ca935f20e2e773c1ae6965cef6de7a5d717617f38858b995a8fa73a0b75eb8404e3dc310e7c6a8a2c9bb5fdc78b43ca9b63f7e4deef2cc18e0092a8b7d6da82c328323fde29fbec28760d0d0ea975d884535eab2074a1cdee17ab88203c3e54ca1185f65756053d47364b4cf300e2ae4cb8fd580e20ea7ec", 0xcc}, {&(0x7f0000000bc0)="9f9458eadd96868f11d9e78a161204ba872c33208e1675ff864ea6f3c59528906919f999f485199b66058a59249198e7155b0fc5bb6b9c21526c23c842e3ef4410c5c5f37b1603ab62370132411f04fbc347501e4ee1f93e1c2b941ca48763528523c51d23a8f4047ee559ee8a0c847cae34255ffc1cc5332f66c14030026e45eca5", 0x82}, {&(0x7f0000000500)="ef4981a40aaa00c4", 0x8}], 0x3, &(0x7f0000000cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x31e9}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x10}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000d80)="0b7fed2232a76f5c769396e3c210d009d2dcc1b286b297fe6a3e1c411d2aa83314a7a0853e821e0dd59a62bc8882fe6fe4ddc46103e2c4170cc5b7d865d87162ecbfb94255660b233184ac01", 0x4c}, {&(0x7f0000000e00)="33b18f5fa931726f650f4d24572ce1687bb995d299e6e38aff0827d20a8ee273d7e324c6b6fbffcda3b2a2e28baa48b4fa7bb33d9e", 0x35}, {&(0x7f0000000e40)="a4ff5996c1ccd12b54cbfbcb055581f9c7d19bc5790a0ddef09ce42d50fba45e98afbcdf4634f3e9b6f3c5009efd29bea311161cdac71df2c0e43554e9940aa40cde5c88743a76e95bf786df713d38166fb5a79b06edc918da737cd853bf1332bdd1c059901706d01eb392372e9540a784a87ad229431d7175e1a664c0ff2b75a4428c43341c280b", 0x88}, {&(0x7f0000000f00)="87313d18166195561156834e8c678d9c6f21d368990ac018a7810f13082291861db879c6dbd7a27e94d55c40e1b7af331a8872eba96db9d68016b4de8cae0ba2ff378f4358d73b128ed68d32dedd60e3", 0x50}], 0x4, &(0x7f0000000fc0)=[@mark={{0x14, 0x1, 0x24, 0x58a4}}, @txtime={{0x18, 0x1, 0x3d, 0x65b055d6}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f0000001040)=@ipx={0x4, 0x9, 0xb, "5adb57dfde47", 0x3}, 0x80, &(0x7f0000001380)=[{&(0x7f00000010c0)="1860602a153161815b162e6883dde4a07f013641ff7eb35a2dd6494a515e45e56faf4ded82ab78de9b0403b317c8a3ae03ef232db87c50d1763b012e6c4ec24ccc85003bddd60e8a8ad3753a49b0d4ab96ca351a36285575176f", 0x5a}, {&(0x7f0000001140)="625823ac153bcced415b873cad7b9a950fb5ff4fd87843d171fd6b97f065ecb5d444fa8821c103fb77c99a09d648c3172515cf038d63ee3d6f98f21953850160ca95ed1982bd1e6a7989d3bea934", 0x4e}, {&(0x7f00000011c0)="2135ea85230ea05ce28303e0cf28bde8723a1580372a982ef9c532deffa0cf6bd1f551e65e3cb1ba229599343d127b6c44d8ca1fd04a8d6d", 0x38}, {&(0x7f0000001200)="3f6afb034040a52a0e", 0x9}, {&(0x7f0000001240)="35e8e74009e1886ce52ffe6c6ecc3d439f978997792a3658b53e3d0f899593dba4900bb3cd869478d0013ccc6169b1fa94514c401061495279314f74522325d1a7722fda9ad1a666baab2e594ca41ea96bbaef028ec4a62ec6e483189db05407d8a214df0bcd3c0be4764eb6a3a926b71b56a570bbcd82570b429e579ffef1bfb341f984666c1fabac2b", 0x8a}, {&(0x7f0000001300)="ca382806c5e700a19572ca115db935fe0b1dfb82573ad841edb878bfc01cbdcda53d62b948ecb22d8543d2202426042053dcd1fdb1b868ff50b9c7150b4a7907f799f046c0a3822f55736a4a2ba7563e8ca604e8b52a024af56035267c28799f73c5ca4e2a436801ce48d39413", 0x6d}], 0x6}}, {{&(0x7f0000001400)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001480)="42436545b24bfb7a48e69ecf18dbd202726a4315cb426873f4beb613b1c7dfb5bc107ef764e3da2fb5f8600d982e3e07273b1bbcdd06f87b4956e4984c4bfaf21f8cc1418834a484fcf0adce0d15", 0x4e}, {&(0x7f0000001500)="6a20fde478c7c586695afd2b0d74501aef84f64fece4a8a56a75837cba051ee19cf0b14ea48d819d3891dcfe881a84e74e5b2f7fea9a83", 0x37}], 0x2}}], 0x5, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000005ac4d3f2474aeb437308242d842fb759659861a84c68a7c3b750362db61e6d50334b6a9c6cd0efa8e2676fa5ddb0e38c4c35a3e7024a257a98df3a8cff166cc8304bf10e6789037d13a269910f94cddccd26f310907202e8d97d524524d684ad19b6d0263f4d681747025d9da89ca7ba3cd2586627469cddf48692ecd7255ec910b93b9004ba6479c8e5be8a19dae47f195df31f4e5135b2d98c3b060efd81c874ad3a87a1f32847d5425e4fa4d3be1ad109345b0aa25ebed8aee2f953023a5430f2ae2863996e37870c6cb6c47fb56b1792ea93497b61ca0900000000000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x3dc, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "3d0af78f3f7dcf2b2c736cbc8107ff488cc6255ee426493f46f94c70196a"}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000000, @mcast2, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x254, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ID={0xde, 0x3, "9d66dea27f9c7e892cbc60eefaa91cbc2d65b1bf46f0972a2525837ef5058e9849fc824b5ba67745f41c1a48ae6d55a811c10ee6f9009db9e316dc4537f6c9b0f98d56e417563feab1b9bc6a220fccbdcfc765da65e8a7668a41fe83c192ca1d174326e261581b7f48d9f3faf312515cc44e8f03ce23f6aac39881398afe05275d0e3ca2d2e126d9d0ed598c1590f99015958fd8d1b5ee3c757320abf190164a293762827964beee0d6108914f439763cbac2d484ec29c3035ecda3f0670d749269520bac17d581079ea5d0e1443218824e6242a0838406cf0ee"}, @TIPC_NLA_NODE_ID={0x26, 0x3, "537191a78ecfbee8f4f978fa407762cbe1debeb7f1103fea5cc6199582a2197a76eb"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa4, 0x3, "c230581fa10c5886fd6c5285ce2cb19a8f3eb71608a07c9472118bf4e402b54d84a8a845a9ecded5d3898b60d4f86eabf083a17067e799b1fb5829f54600f722fef0d012789540e4603809c3f163d2ee9df86e74d6b38cc8d547ba20ef3d117446160340dc636ababe975fc1dd532d7a811b4ca71b8a328f93ad049b6e74dc008152cac17d6b8586fb86d29bae9587fbae2af4651eb99645bbedc500aef346cf"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "8aa995da39d86ba1c3b8b0c914877702eb32a97167"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbf3}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "1760261c351cabc78486382f9c58451ad4337f3fc3fbba6b29bfd5cae7ba1aef54"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x30}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x66e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=@dellink={0x58, 0x11, 0x800, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40008, 0x24000}, [@IFLA_GROUP={0x8, 0x1b, 0x8}, @IFLA_PHYS_SWITCH_ID={0x1e, 0x24, "67b950133524871511075dea4084b92fb2038de22600676f7ac9"}, @IFLA_EVENT={0x8, 0x2c, 0x800}, @IFLA_EXT_MASK={0x8}]}, 0x58}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001700)=""/57, &(0x7f0000001740)=0x39) setsockopt$inet6_int(r7, 0x29, 0xd1, &(0x7f00000016c0)=0x451, 0x4) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:52:09 executing program 0: fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fanotify_mark(r4, 0x69, 0x48000020, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x6, 0x7fff, 0x1, 0xcde4, 0x8000, 0x7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) fanotify_mark(r5, 0x9, 0x48001020, r3, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x8d4ad6c4bd8105c1, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000180)=0xff, 0x4) r7 = fanotify_init(0x0, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r7, 0x9, 0x48000020, r8, 0x0) ioctl$SIOCGETLINKNAME(r8, 0x89e0, &(0x7f0000000080)={0x2, 0x2}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x20, 0x70bd27, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'ipvlan1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040054) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:52:10 executing program 0: r0 = fanotify_init(0x0, 0x101000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101900, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0xf2, 0x6b5, 0x6, {0x4, 0x8001}, 0x10001, 0x5}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x81, 0x1800}], 0x1) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000000)=""/102) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:52:10 executing program 0: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) fanotify_mark(r1, 0x4f, 0x11, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:52:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/229) 21:52:10 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x20, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x109000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000340)={0x0, '\x00', 0x4}, 0x18) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x8401, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 21:52:10 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x139100, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000001c0)={0x34, 0x1, &(0x7f0000000080)=[0x5], &(0x7f00000000c0)=[0x7, 0x5, 0x1, 0x1f, 0x0], &(0x7f0000000180)=[0x8, 0x9, 0xffff, 0x3, 0x9, 0x101]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2}, 0x14}}, 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x1, 0x3, 0x19, 0x561f, 0x6}, 0x20) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:10 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0xc}]}}]}, 0x44}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000002000c000300000000000000000000000000000000000000000000000000000000083fdd261c76af13c1636781e45b97d3361af2f20a06c73d3d616e051d208fdf15827a820b7619bd6988ee29aaa1"], 0x44}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006772656400000000140002000c000300"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000033c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003380)={&(0x7f0000003400)=@newtaction={0x3224, 0x30, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [{0x4}, {0x12b0, 0x1, [@m_csum={0x124, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x4, 0x9, 0x3ff}, 0x1b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xdda, 0x3, 0x7, 0x7fffffff, 0x5}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x2, 0x4, 0x15, 0x7ff}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x189, 0x4, 0xff7ffffa, 0xfffffffc}, 0x4b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0xffffffff, 0x7, 0x4, 0x1000}, 0x54}}]}, {0x69, 0x6, "c2d6ab29ca650404dc8baa5c2bcc83cd435073a639867fb6d91e132e1e6ac799b32a6523154237a60a0886552eaa6fadd4e740f537b05d0de0889ce3a179f86479f6db3ec70819f3fe5827cb383e871492ca3ccd611495de9d97b9d1a14ac20b98994e3e79"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x1038, 0x12, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff9}]}, {0x1004, 0x6, "3c401e993376938dae31bfaa621413dd76ba50aca8b89f15d3d98e2b570d4a5830b92b36e1cf4c8fb728aba22e34da03ed2ad10174a376285350e493646f63d7e9080319a5fb57852b11bb22bfadbaf94d4eb8b24f410c65cb7aa3d26a411e2cc4b384efd42de8f6265189029dfb3eff9db61be4be317b82ea4600c8544c03eb263a06d5d9af9da1cc50ca3ae89150460d36537fdcc8043f99b2ff59824686764098e3f1dff0f58c35221d3832af8be639474118deb2330b8dcc76e3f34b30fab2e98ae4ff281a36b52e5f3df64bd784478cb67f14dcae87903c7cc6c07338185b95102cd113254d146f70892a6b9ca624dad38f9e26616416d67bfad23ba86fbad943308a691edd67a5d02f05633a77be8b7f2bd2472cba3268f6416c49df3db8e5020df1477c37219fe40fffef22490dcb5be1f798dc650f1457adbd38c0298e66509a588a4c220165d2335c2a9640027c1cfdf03e388bf3576ed0bf13b218461013f54a96dd6c199863d03d9dbf96bb3cd8d9320bdb45be25044d10b3a5c6d86c1c655f0ddcac04073a4fe67ce1c4808cdd4bdf19940836445a0e76d7241babcf0dffa8a72e0943763ea9b5ae12094483e85797187674430e41316750195280ed71a73bf3f56ab298d5fd3922f69fa886d1cbd937d9784495b6fb2098c4d0e9c18391bddbe4c77b8e95a392f9b2bf2cee604df93228bb2bb107295acbb65eb1bc7422cd18a39e5c7185a85a994939a241e7e060a6d3be439a8fdd7ffcbe742d0723ed9c60e5718ea91484b5af74e5560a02b73fd04580c39442daa5fcd11d0c4f43282de73b4df3fdf781f55150c8494ad33903f017f4df6d8458db1c02d3812115507483cbe7bdb302d0e4d2f029d396bcbbadeaacb146a7c4bbdd87f5ef4fe672b9a87f9b926e69c73282ebb692f1aa6d9109d5362ffde89b9fbe4a54cacc83a68347369fc019f1661abc31d0716a64825c40b50dfa84e748a9ebd4dbd7bcc873bd84800e9dc6cc11de2ca54fb6099cd230d8b776dfb0b36029493c0e1cd9ae5caa7b77d9a5c80ecf9e8d71ded2073d405f5ac21b7e7a7ae817ea186ff35810df403defbf5dde49ea39d8e5b2f0a6f2d553d40124316ad25579f48b94fc232d26e6087bdc88eda2d8852957810601e48738c94be875ae0b70d5f7edc7cf7b6737d3ca651d5aef331e6c4642a2f5f8e0dee14e8f4b51246ef8c9bd9dc00ba28d7a5da222cd7f99af9c8abc1694c05e004de897a03efd50b4f46e1ac40fa90fd6a4ad032a22ce512ab7c3aa00d102baabc8695185e4aaa6c517856b421545f84145c51b55f73795cf1cf8ca558b5747e98196c180c1931888c2252d6e4916817d59cdf31e212692e8b88546aa6a961395a1a5c95fc6ccc2cb192292d26c28222601313eb4637ae6eb0347a62b008ea9b7fa3bc40f7f0fe9221d4676b18d8aa2143ce90789cc5ff4b9239dc6fd22b37741687758b363026b1f7a518af23833dd18991146c96bd6c940d08e9cea2a3c82f4f8001de1f3211ea39df91ded276ac784764413ae13630443af02ceaaadf4bedcb43106f221480bf75d7838fca153b26c03acfaf12da7c3a917526206d7634d896ddb0376e1111a288c1c877b8bc2c882eeea487d12cda66438a91e8eaa66b3118de37d48aae56394045cbf7c1ddd52fed3f6508cd3d7a79e470cd6bb0b5e8fcb7b49b53349d7a51928f815cc280c785d3af61a8c677f461a58a7f81e981dad3e3907b79fcf67cd57a3960d3c9aba7d854e4a2464f235368afe9b0e49645dd390b70a0674e46163818ac291faf5cd12503a417164d09901503dd9774623f8ee24717d9e148451463d620e71a1d4df7ceaffecf866502ace7dfea7f6d9a842cfaf4872c8bda91c8a296a1acaaa0704ebde9f7377f687bb30ee422a6bfbc02fa708e4d1072f2d8eddec5b991b3e9d05059d1cf120c64fff91f530355eeaec474688bfd7ad1e22987a18230bddf602fa9073707656e0ffceb3f3aeb67408828ca74fbab73530f2c1d8163a3097e55e26cdebe558499ba29a1981004a9e627115be30e022859cdef745a06704a997c7adeb0a291e6b83b3e38642a4e50ea98c870dc645d2965889b7333b89736c07c7a8f352ec3c31da6e2191841a4e96de3f556545efa0d0090f99fa4d0f69de238e5d9f1856d360feac79307f7954171c513cb794e7fbc233f7e821c3766a48c15da47648f1649bc03a1739ffc3a9b8dc38e7741e90c84cbf3312f6e89f90796202cb68d0e186272c388f088d701045cb39b0bce51a6383f60671de4d34b8dcf8856243e4f1eb5ad48e2247008a22973df215476d1575a483c8bb1f0c47ba27971dca60e09906a119f4ecd94aa7bff6083285ef89738d584a011d7251eccca49b7349101d94ce664893f704881909da45da1c03811cec4b6ae3ae9176f9394740b62482c1ddda13b343a1a05cf2c90b81fa143659e52c954c94cd0c135e2b61996c5509fbb08e4fa925301c6be5a702176e7bba81366a85dcbfd1b596e1dacab4bc9153393c402da3e0b637425ae625e9821e291a610b06aad5519359778e214029ca99f28a018729b23e027a6b6e89e0de0be3af50a9046b27086edd95d0e65396b56dc369b52d3ff4699df584addadebfd65c20dbe8fa0b8d9c11934f020b3a994b00f6278cc8539007c11b26acfffff17486b4619000df25d55faa0ffcc36b1c6eff465a0ddbf5ae97381db43d94d0daed7aa85361c34a357f1543647269fe0d1d648efdea84df05310bb47c58c864cb1a51f4ee9cfd93d671e360213547784bdfba20723cb29b6975a4c1ac58243487fdac42998af8364cbebac468d0c00d7b8b87a6cf3c0c941b48c0bbc9d234e32613a4c4b3e5bf426afe47569b7c8d603d3b669fda7f052776d952b6e0803c3cca7bc2345bc1dd0b9a26579f46047eec976e285238cc8fb98d5c94373e8638adc83691dfc4215a11e0e6798beed7765088d25dcfec8183738cb98c882b2caf25a8fbfb5d6339be3cd9efb7ac5f63d1683b5eeeb2f33ce6a784be1b8ae7671f5c7751e0e7f2e9c0bf3bb2cb38866e6e5ca467bd7818fc503bf65fd42353c7d8fb53918d8f0fa7cc0f08a580d8ae2da0979c43be5b2f7a8efcda3d0c8653a93ea3aec9037ff280e18a50e47f406d59514ec60eff43e049708bb51e716e82b873398d924ccf9517c07a568982eb7bd4ef42fee8dd46483ba3ed22250861845fd8f3936b15fa3427860eb28d9aad876e6ea72c37303892192e53396f86616075c2677d41bc828c25e9e8d6074f4cef28c0f2614c3c9f0e6f7420ad3b83496951857800cec70d7ecd1923879a70f3639f20a503d231416d13ca8042fd515e33f0eee4cc42549439725d4344414f6d63f6e06cb7fb34379e90dc9ff310311193844d5386647950befae6bcf81818931909a8482711436ae97a1273fd3e2c36a60f4f4d6887170d221d687843643c6af43a1a6eb1c154f6443ce6c079a59a0585880b5f6df86399442a861c98ebd05c895ee4d7eeafbf2b0bbad471911200a6ed6c5842c24cc260d3e128966115c8806a46248fa88cd9a7dd710c6e128fa6362810a5ca2f799031a70c86d96c38686cd3ee5de611f8f912e5b9078c40be4217064fd239c27e2b1fd48fad04c41dcfa896a7ee0d4737612ebe3ec0535e7ac8fba5135c48f00e8fd62a07a5c0df67ffeb1a295f01048875964a8b62346c47553ac6978347b8a796e5272d56347e8954ecdbc0512c1f33e22e133e99d41c97f830eea032abe77a2f90f97b9c76c54ab078151171e4c1afb6b21c4db474198d4f561a52b6717fb8f1078c448bf35976ca1b0e1d60d81fc557048fa590f531d0ed6796a35fc36aad1fb82f0379bfb03052f96856f146be5baa56d62bd10bdbb476b8c4a8bb5c28cf97b114cb7a10235c4a87145bc9fda980c5db5d241c1ef536381c4842417721351ce84ea980151392675563c8a7410dedd5bfac3608601679bfbb1611910caf1477ec93c6435770bfffaf70579d9848c1c20c68451b6323358b526109e17b9f9307f7467fb917dce06544cf94555b30cd54d811cdf4c8e6e7c8844bf31df36c1983aabed09914c106f5dca8353eaf7ee9df28ff55808fa305eab4629d27ce6ddcb66e54fd2770db6ce4e758ae9293f724193eff6e9c49b2489419c99a8a72b388bd358036713b0e8a80b3f63bf7b943b1fa5f1b56c4cef1aad5fd0bfc022d1b74599176ede9d537803e505e771017be9fe5bd480ca26dd0e142e57db6aa78ab37ab6851bce8ca23f34790c16df1e36e6b3a802b273e774e5093f19764a83285c18de7f8c69c5f8331a02c5663b1f339752c6025346afabaae97eddd6f28143a708719ea3252a14ce7d6481afbe980bb6f4082a66838d56a7166ec1cc99960e50a2296ed91dc7d78ebb6f69885998a08793be46953edcba683178e55745f84d4c1fffce497a660014e549c72a8d92eeb652c6863c55ddad3031dfb2c7a6f012eaa09b4b8ac5a44ad73ad815c50aa6e06cf0b75ad155085eaa46789fab4f682a187fa4345a42e7bb1b234af43299c8ffa281f07c1e26add8363c5464a7982b061da96218c718b43574597b0bd5c292161fda36dcf10c1066c2fb02cf09022f791ee2fde39e58367b7815958f6ef9a6b2762e9c8b605300157734a62e278de719c5f73c6c4b71b97ee196ba10ff83cc8f8dcc51d8d89bbcd2f709937d0b6261ba1582d5c649ff41a2a0ca70044cfb6e770e4c75d44bb3e2d55c2a09af1d657124f5220544e20785c32b5f87a48e6c643e0aae67fba0ab0d1b3b008ff38d9fdbac02461898eea68015d0ed87b57fcb66c72aa81ab32edf8bddac00a6bae04b489436352bf2fa61dce9ad2b38e53c913b7c2f1b672f9d40f7d7a39c50f8a3ecc4a020dc751f4662c2d6650e8371e50102750f65f0c113a6d156379367fa2601c08a87ed2ddd85bf72ce478406e7c8929009a410295770c012f4842faf94de52b97fd176cf76af7809c72511608da83241a1caa2d2e4dd52f35b04c9a23f381614ef4e49769fe27403e8cd826409dda32222296be8f1d89850c42c316779e1125573d526d3b0a765ef24e6dc1f8aee0cde5bb86157668060cc5fc6df125b6ee47621e1c4d18192c8561209c536108e2b9c57e89d34c7c8c98c7acc5a68fdff1184b056e91df455769330354dd5e63eacd3630ec8587bef8e422aff5fcb6ea8011f0dcfac36bde848e44a5b0092566978470f883e6f827677c873f00bed057ec2af8c2e487a403d5518769312f5d9423c9d5c33df230a4e231d3b17dde3eac7dd5e5e850f244a3b79b6e63b816a9287c8e086ed4e636a23535ca2f01746ce9eb8a58aaa3f5bb41d251afa3f6c3564af8543166098c1a0cbb7c6a41d9da11bdd106c6a116ee72d37c51e0e7e4fbdd4c8f105c7713ec584c6904c3a2521f71ba1f8b94fcb8b84b00a9ccdd52d974d4d4c7328655e0bf3d4bcc7cca21ff9ab289d0d85fd4ea654f5cec6ec34656c5e81451596ec408e5031d4a2eddd56aff35dae7545524f1509804982486e01867b5871bba1028ca8b1f68002599a49d8bae1589056e8f5e49e926b2130f2e57f64085a16782d5a45707261cb2e407454bfafbbdaad4c219d834199fc3ae3c387b06b61e300aa3a96442aeb4a705387130683792de89fa25c7801a0ce38fe189f9363a63e9478f69fb24329c75752f6e23c4aedc05d26cc09416ddbf04cf9ce390c736fca34d496016ef8f5150cce969054e941743563f2d5a808038e8e3bb2911f862cef857bc00"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x150, 0xe, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x20000000, 0x5f9, 0x2}, 0xfe00}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfd, 0x3, 0x0, 0xb19a, 0x9}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x1, 0x8, 0xf8a4, 0x3f}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfc5, 0x2, 0x10000000, 0x2, 0x7}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x2, 0x7, 0x6, 0xc2}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x81, 0x4, 0xff, 0x4}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x1, 0x6, 0x3}, 0x80}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x3, 0x5, 0x5c, 0x401}, 0x1}}]}, {0x3d, 0x6, "2bdce4e5b136aac8f64ac5463c748b0bf874ec2e766c0a030cbec6487ad216613fb5bf4d2f212b0dd46c65bc9ba1062fa52e8116ee67f73fbe"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x1214, 0x1, [@m_simple={0xe0, 0x3, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, ':*)\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x2, 0x4, 0x40, 0xfd16}}, @TCA_DEF_PARMS={0x18, 0x2, {0x100, 0x258, 0x6, 0x40, 0x9}}, @TCA_DEF_PARMS={0x18, 0x2, {0xbdf7, 0x0, 0x2, 0x77, 0x800}}]}, {0x63, 0x6, "7f424aa3d377632dbddf63913576691f9fdec622d75d53feb9aba87b7985a62ad2852bdfb94be153759be512323834fe6571f394ab5d1dce95f1d4daefac933f94318c2ff8212dc02bc62867aafc2fdf34ac6151046903e2185e0ecd706749"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x1130, 0x12, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x88, 0x3f, 0x4, 0x401}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x82ed, 0xc, 0x92, 0x10000}, 0x401}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x2, 0x20000000, 0x40000, 0xfffffff8}, 0x8d08}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x36f, 0x8, 0x0, 0x4, 0x101}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x8, 0x2, 0xc4c, 0x7}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x9, 0x1, 0x0, 0x6}, 0x3ff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x1ff, 0x8, 0xc11, 0x46c37ac}, 0x959}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x7f, 0x8, 0x1, 0x5e4e}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x3, 0x7, 0x0, 0x5}, 0x1000}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, {0x69c, 0x1, [@m_simple={0xcc, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x40, 0x2, 0x20000000, 0x1000, 0x3f}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x6, 0x3, '.\x00'}, @TCA_DEF_DATA={0x6, 0x3, '{\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x40, 0x0, 0x1ff, 0x4}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x50, 0x6, "e6580e709dd2c2fa59663f3d1a24f23ad1197ff476aad80b9d3c5cda7736b16b0551ec130bfb7c87a0be5568621f58154716279d6e3a9586363af81445ffcdf74a3672203c1454b9ce83c807"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_gact={0xac, 0x10, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x6d5, 0x4}}]}, {0x71, 0x6, "87fcec9185de77a056bb5b84f75596a45f65bbba26a186e75e3d4a318f72eb5f87ca3d62b3c674812f994bb2f7f2f8eeac03a302bc763e3d533fd2caa634a179503921593615ad7fdb84b7f832b6274aa8f3bbba46bd223bd66e940845342898ed9ad8a6aefca06a89ded826f7"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x120, 0xb, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x3f, 0x0, 0x0, 0x0, 0xbe7b}}]}, {0xca, 0x6, "47426a6b5a5ad267eb9d941fd9dc1978bd9c07b7840ab7806541d89a4bbf623dfb2311c76d68cbb6e843ee57007a43e429791a2340297324d6afdad4fc42769b2ad0442f9020a520d157e9d44319b022f118949501e97721aac36e43c76705da6c300c4810aa5fb3b7ea7e3da94d5813a7f3b8b5954b87bfc593ef0ec567050c35f497cd3ee559c1656d9c739e8dd9367e86689ad053ba3710f4d137fa42faa7145eaf0d49b4a830fb619ed79861a8caa8a36aa871ad3f74ac5c99462670514ebdbf85316536"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ife={0x188, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xfac6, 0x8, 0x10000000, 0x7fff}, 0x1}}, @TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}, @IFE_META_PRIO={0x8, 0x3, @val=0x7fffffff}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x1000}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xbcd6, 0x9, 0x6, 0x8, 0x3ff}}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_IFE_TYPE={0x6, 0x5, 0x400}, @TCA_IFE_TYPE={0x6}]}, {0xda, 0x6, "aeaa61043bac97dcfe04a1930fa0e51ee875344ea54eb8c4e67df27d3c1ed02942777d641c5dc1cc23e6c8f905e974f8b958eba5f18646e73ec0f1d9c76a0c85a1d47f5f2eeb5e291d24c5e5e16f9c521e540df29e95fa12893d8830200465425706d1753f57009c32014dc85434add13f7989f3fd9ea0604ea3e1c78540ecfd550b6b26e829d18fa296c4c22d207c08e67a461ae69b83c574187d4717bed07bf1c4b819765743b9878a5c106cb9828b1e0aed8ad2aacb8d9b625a17ca60c9c1bdd2da03509319078433d2656e5f485d4fa1c96abbfb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_csum={0x90, 0x6, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x2, 0xffffffffffffffff, 0xa9e9, 0xd7}, 0x5a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8, 0x8, 0x80, 0x4429}, 0x5f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0xffff, 0x7, 0xfffff327, 0x7e}, 0x15}}]}, {0xd, 0x6, "7d77ccfc9165eb9ecb"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0xbc, 0x3, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x1f, 0x90, 0xb6, 0x39be}, {0x1, 0x8, 0x7, 0x5}, {0x20, 0x6, 0xff, 0x6}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x20, 0x20, 0x4, 0x2, 0x7fffffff}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x8001, 0x3f, 0x40, 0x9b}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}]}, {0x19, 0x6, "7507a4bdd51cf3a397f9be3330466f8ac462aa1ebb"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x12c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7fff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0x81, 0x2, 0x400}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x80000001}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xf7, 0x200, 0x4, 0x9, 0x7fff}}]}, {0x8f, 0x6, "666fcf8df3dfa352042298f702d127a494df3b53da0924518a58c2b2f157d41ba3032071e477ce7ae0cf35269d12187b6556ccfb37aef77989716e7701b10de75e512c5d483668a19b2dedee1d6f2f0b41d0fd340483260200500a1719b2a534688ef518081eb160987192faa59042b804f13b08102431457f0b906ef7b0661faa16a3e65eb167d4f3f2ca"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x6ac, 0x1, [@m_vlan={0xdc, 0x20, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xc6d}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4f, 0xab7, 0x1, 0x9, 0x4}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd64}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8e6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1, 0x5742, 0x20000000, 0x9, 0x4}, 0x3}}]}, {0x56, 0x6, "08a4d3733e296b146bf211e8bf14a5aa3483e05650af8256971ccca170a450801c758a415385a512e68dd351f726befcbe843a5e893c6a9713acb0b56fbd2aeaefabab90b13373bd75bce2142727770a11c3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0xd0, 0xc, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0x7d, 0x6, "e91b7f11ab1aa89ad0f3191882a4449afb07f676a1f42351faa00519a8d45eadcabba0558824cd2cd4e7d3d0b134ff8a731d244a5e4cb7382a7499e5152650279baf7969e3fa8aec85a1b158ffd7482a2fc4765104f30daa96cb7013e5c4731d7b2fe621939184b1ad309588427984721fa0eedd24bccc4327"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mirred={0x170, 0x15, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xfffffff9, 0x10000000, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1000, 0x2, 0x8, 0x14}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xdcd, 0x9d, 0xffffffffffffffff, 0x8, 0x6}, 0x3, r3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x6, 0x8, 0xfffff801, 0x5}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe10, 0xffffffb8, 0x1, 0x0, 0x4}, 0x4, r9}}]}, {0xa1, 0x6, "245b7e821858a52e848d4b9dcd7a3965621b6d7c913fdb47c3ec1f174ac52802d9fc86bcebdc21dbd0e1a0e96f0d693beb945df812659d6f8d0552375840576e92af5d20550072393ae5fe7e1fe544a4b9760afae30b38cb63f7bad358492df57443700d5844e453b82be397115424d832fd3167631e013bdc8d107943edc43691b368f76d9ca0daf6c872378f5ed469ad02925bf2106f2b3d6290dab0"}, {0xc, 0x7, {0x3a023d98b829ca5e}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x8c, 0x6, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x63, 0x6, "5df64a2f320b1bc3b243e8905ca4e0fd89ef09b8e20ee4ab6ee7eae9cd6ce50dc7f3cea9bf8a1956747245d3c4abdf7d40c347f6104a65ea8628a7a5868f55f1dcdfa0c79dac6221f74f7f5095cb9eae94331a4ff329151ebf5652c6a23a13"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0x184, 0x19, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x4}, @TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x3ff, 0x1, 0xfff, 0x6}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3ff}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0x1ff, 0x8000, 0x1000000f, 0x76000, 0x9}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x232, 0x3, 0x8, 0x0, 0x6d0734ae}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xf8}]}, {0xe6, 0x6, "6f1aafbfa7b75fff3d33254edd6f732bc3b2f83f841dce8e4afb13a90f65fb7fb38ef05db77aae6f01260279bb7aa9635eeb8034afd878873597c56009185c6ec42c14c3939b2b29e1966d4c85019336b7343c5bada165e490c5d7087e4970dc6ea32c28d67ca08b9a736aef508e3c425ec6cc4cea8429480bae688fdaa19037d14890301a3fed3989c77e70b7521a5604752d34b0632a30af40c53818767e93fb7851d954fa50b53b1cde9e8541d5712ab2362cd610383c1dd83e93ae68ff223f25600b902582d1df80c124bff77040a2ef05dd88c586a111b15125845e361b4b66"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_gact={0x17c, 0x15, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x1ff, 0x6, 0x3, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fffffff, 0x4, 0x5, 0x6, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x9a3, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x800, 0x400, 0x20000000, 0x10001, 0xffffffd9}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x20df, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x4, 0x3, 0x101, 0x111}}]}, {0xd6, 0x6, "2b8834951075c862012cb1724983fcddc47811fd54becee5c80e788a4121dae46aa597d92e195a0ac3190adfe596af6f47d1f20658ba4bd3745bb5f9d65955e8112cbb71211e6e50dd40c5d28a99e529c4a01436c86567708b38247781f470788bd76126c0dd348a527481a53582426085515db760001b0baa57a345f937384560c02399b37e8daa462fdccf95b0f9444e5aac3cece12744d59e618a395d66ce711cd30a0848d02a315a3cc963510ce6dbcf6f98955f63e9586acdbe4caa3609dcb3fea39cf634527d4d95986a093b0a61cc"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x3224}, 0x1, 0x0, 0x0, 0x48800}, 0xd0) r11 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r11, 0x0) 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x12) fanotify_mark(0xffffffffffffffff, 0x0, 0x48000020, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r7, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r8, 0x7, 0xfff, 0x7}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2}, 0x14}}, 0x0) 21:52:10 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x100) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 319.613302] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:10 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2}, 0x14}}, 0x0) [ 319.763759] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:11 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x4, 0x5, 0x0, 0x6, 0x16, "f5661137a37b91ab20acf362250a00c2b9434f"}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001524b8fd91987e7200cc1fff7b1580d31770ce08629a027a000000020000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000ae2712800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) kcmp(r4, r5, 0x5, r3, r6) 21:52:11 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x50000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 21:52:11 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:11 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') clock_getres(0x4, &(0x7f0000000040)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@random={'osx.', 'c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0'}, &(0x7f0000000600)='c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0', 0x6a, 0x2) 21:52:11 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:11 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x88000, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = fanotify_init(0x0, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000425bd570e00000025080007000800bc6164", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) dup2(r7, r5) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000080)) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r10, 0x0) ioctl$EVIOCSREP(r10, 0x40084503, &(0x7f0000000000)=[0x1, 0xffffffff]) 21:52:11 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x400, 0x70bd2a, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24000800) [ 320.277471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=14910 comm=syz-executor.0 [ 320.336855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=14914 comm=syz-executor.0 21:52:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) 21:52:13 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') clock_getres(0x4, &(0x7f0000000040)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@random={'osx.', 'c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0'}, &(0x7f0000000600)='c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0', 0x6a, 0x2) 21:52:13 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:13 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r3, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:13 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000001000bf281be1c8cd1675d5b7e9cb5d4a2f4037a5706c00000c00028006000f0088"], 0x3c}}, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) sendmsg$netlink(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0xcc, 0x23, 0x400, 0x70bd26, 0x25dfdbfe, "", [@typed={0x4, 0x58}, @nested={0x18, 0x32, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x4, 0x66}, @typed={0x8, 0x8b, 0x0, 0x0, @fd}]}, @typed={0xc, 0x30, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0x85, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x8c, 0x14, 0x0, 0x1, [@typed={0x8, 0x4d, 0x0, 0x0, @uid}, @generic="5be3c7c09181675c61502dc0e053e4fb8f670fa482d0ab751821fd6cb1e1929604141d5105f360d173abbc9b579664f0e0336f77562d5a471f73f470c01c9bcdab6d80a2c7379f31ebe438df60127e571a8b3152921647a5ccf05dc1abe04a008e0043d7e10cd244f5896315a85f28c28323e111630f2cf34501e0505a175a7d"]}]}, 0xcc}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x80, 0x4000000}, 0x4000000) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r9 = fanotify_init(0x8, 0x0) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r9, 0x9, 0x48000020, r10, 0x0) 21:52:13 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') clock_getres(0x4, &(0x7f0000000040)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@random={'osx.', 'c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0'}, &(0x7f0000000600)='c\x14`\xc6\x01n:\xb6 \x1a\xc4\xf9)s\x1b.c1t\x94\x1b\xe4\xf7K\n\x82\xb2Rt4\x85\x03a\x1b\xc5 \xde,4\xba\xca,\x85\x1f\xd1\xc0X\xd0\x17lP\xd4\xeb|@\xa5\x19\x1b\x98%\x87k\xb2\xeay]R\x1e\xeb\x01\x01\xc7v\xe9\x9bL\x17\xaa\xaa\x1f\x95E\x9dX^\x82\xa5\xbf\n\x12\xc9W\x05:9\xa9\x81jc\xdd\x9ak\\\xb6\xc8\xf0', 0x6a, 0x2) [ 322.747767] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:13 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:13 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x2200, 0xb0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x10102, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x841, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 21:52:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:14 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') clock_getres(0x4, &(0x7f0000000040)) 21:52:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x8000001, 0x0, 0xfffffffffffffffc}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3ff, 0xffffff81}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000080)={0x3, 0x1f, 0x6, 0x5, 0x18, 0xf2e1}) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$FIOCLEX(r3, 0x5451) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') 21:52:14 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000ffffffff0012800b000100b92e8d7fa93ff113962ef597905e2975697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) ftruncate(r0, 0x100000000) 21:52:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000038, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x2, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x7}, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0xa0, 0x32, 0x0, r3}, {0x0, 0x3, 0x100000001, 0xff7, 0x8, 0x3, 0x25ee, 0x6}, {0x6, 0x8, 0x6, 0x44}, 0x6, 0x6e6bbe, 0x2, 0x1, 0x1, 0x753a3b2ae42385a7}, {{@in6=@private2, 0x4d4}, 0x2, @in6=@rand_addr=' \x01\x00', 0x3504, 0x1, 0x3, 0x0, 0x5, 0x6, 0x3}}, 0xe8) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000002c0)={0xa10000, 0x1000, 0x4b6, r6, 0x0, &(0x7f0000000280)={0xa10902, 0x101, [], @p_u8=&(0x7f0000000240)}}) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = fanotify_init(0x2, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r6, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) fanotify_mark(r2, 0x21, 0x1a, r4, &(0x7f0000000180)='./file0\x00') 21:52:14 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 323.250991] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:14 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) r5 = accept(r4, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$isdn_base(r5, &(0x7f0000000280)={0x22, 0x6, 0x7, 0x4, 0x6}, 0x6) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') [ 323.298634] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd1e}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) accept(r4, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:14 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) r4 = getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x100000000) ioctl$PIO_CMAP(r7, 0x4b71, &(0x7f0000000140)={0x9, 0x0, 0x3, 0x2, 0x0, 0x2}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0x1}, [{0x2, 0x918d702ddcbb0fb7}], {0x4, 0x2}, [{0x8, 0x5, r3}, {0x8, 0x0, r4}], {0x10, 0x2}, {0x20, 0x4}}, 0x3c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:14 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r7, 0x3ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r8, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x7f, 0x2, 0x8000, 0xeb2}, &(0x7f0000000100)=0x98) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000e350882b094db7290ca59c1ee003cdf229aec6c55c75a69bec38117dbf3066df06850bbccb0e026a09ebbc6d342c0a9122ccab48056d23b37c78e677916d6056553187adaef7eec66e64af963749de12e7a14e8c20e9394a0a448455ce4e0d84b9b9d668055cf47ec6285f8dbff1f834c2a0eac217d4f077de27ffbf43a5deb4", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0x100, 0x1, 0x10001, {0x5, 0x5}, 0xd6a, 0x7}) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) accept(r4, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') [ 323.620600] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.636754] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00001e1000e7af1a520d7ce7e50184d965b24b071d58e734567e4ccd85bc3c6aef75d9d473a5900652ebb45311d1c45137c431c6d4c9a72aa0860e4edef05a8eb5567b01eed06e9e3b9d0197b02c7d8b4a43e5d2dde9f8645d28de9de9913e4f8c71343db5a2709d424c1390e40e83ae65217bd73c67a8eec339add046dbd9448a2c21cf2ea2588b7ce09a970a0a8b74de464176da555f878b3b77340d65084d45caa363eb757bd0fbe6c5357571bbd960c9f01edcd05ad4111dd4dc51aaba59cfc89416680380053289cb1b22e643bee73c4ab78af7a8a55c51a5916225149890cc63942dd1d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000900697036746e6c08000000028006000f0008000000"], 0x3c}}, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) mmap$perf(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x1000008, 0x8010, r2, 0x9) 21:52:14 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) socket$netlink(0x10, 0x3, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:15 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000f4c20c721450b2df7d48db67f129d61991611ef3c536667ed167f33ea49970f7732bd23bd49415d679fd0c841b01d207", @ANYRES16, @ANYBLOB="020025bd7000fcdbdf250100000000000000014100000018001700000004000000027564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4008001) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:15 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xcc202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x105081, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x80000000}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x894}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff8, 0x1}}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x7}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x3}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'batadv0\x00'}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x4}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x24044000) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24000004) 21:52:15 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) set_mempolicy(0x2, &(0x7f0000000080)=0x1ff, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES32=0x0, @ANYBLOB="62272b93f846"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:15 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) fanotify_mark(r2, 0x21, 0x1a, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') [ 324.363641] device lo entered promiscuous mode [ 324.380143] Y­4`Ò˜: renamed from lo 21:52:17 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000180)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x50) statx(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x2, &(0x7f0000000080)) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:52:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) fanotify_mark(r2, 0x21, 0x1a, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 21:52:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000001c0)={0x401, 0x0, {0x2, 0x3, 0x9, 0x0, 0x17}, 0x80000001}) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000000)=""/167, &(0x7f00000000c0)=0xa7) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0xd, 0x40000020, r3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x12, &(0x7f0000000200)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xd, 0x61, 0x0, 0x100}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r4, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r6, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, {0x4, 0x40, 0xff, 0x4c, "050819a08185bb4d4eeea3fed2e22bdc31901fe6b35fa4cf594052f1a605483e586b2a4e439c69ea9ace1eb9eb7b147945e4cd203e14b8bc6b32f3db3977cfb8abeb08a017ef50b511d9faa2"}}, 0x58) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r7}, 0xc) 21:52:17 executing program 2: fanotify_init(0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x19e) open$dir(&(0x7f00000000c0)='./file1\x00', 0x5002, 0x9) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x121100) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x6040}, 0x8d0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x400c0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) fanotify_mark(r1, 0x21, 0x8000021, r3, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x40000001, r5, 0x0) r6 = gettid() ptrace$setopts(0x4200, r6, 0x2000, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x20, 0x3) syz_open_procfs$namespace(r6, &(0x7f0000000000)='ns/uts\x00') 21:52:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0x2, 0x1, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0xa50, 0x1, 0x101, 0x9d8, r3}) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) r6 = fanotify_init(0x8, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) 21:52:17 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x800, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000000)=0x1) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) [ 326.609959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=15050 comm=syz-executor.4 21:52:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffeffffffffffffc, 0xffffffffffffffff, 0x4) 21:52:17 executing program 0: r0 = fanotify_init(0x8, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:17 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x8882, 0x0) fanotify_mark(r2, 0xd, 0x48000020, r3, 0x0) 21:52:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) fanotify_init(0x2, 0x0) fanotify_mark(r2, 0x21, 0x1a, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 21:52:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000000)) 21:52:17 executing program 4: fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r3, r2, 0x0, 0x40000000001c02) r4 = syz_open_procfs(0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r5, r4, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x3f, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r6, 0xf8b7, 0x8b, "b9686bbd3fc8c864592356d07fcac3429f195f62303726e379e44910dacd05eae68e1eadf2e496df651a40fe00442af62a85815046d7ad3b1762d61d0c93a3a9d53a20b878ad6f82eda2be912df64948ab3f6d89ebe04dbe1031e5451b7bca7e061f61e93a560332de1655e64a712b6ceadd0422636593c0fbcb1cc3d59de8ceeef0f80bcca4d08f9fc453"}, 0x93) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00007036746e6cc000000c00022300000f00080014"], 0x3c}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000080)="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") 21:52:18 executing program 0: r0 = fanotify_init(0x0, 0x80000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x10, 0x2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x524, 0x0, 0x0, 0x0, 0x40000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:18 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x19, 0x48000020, r3, 0x0) 21:52:18 executing program 2: r0 = fanotify_init(0x4, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"3c1b"}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [0xff, 0xffffff00, 0xffffffff], 0x4e20, 0x4e24, 0x4e21, 0x4e22, 0x1f, 0x0, 0x6, 0x5, 0x955}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r8, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x10004, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x1300}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@dont_measure='dont_measure'}]}}) r9 = fanotify_init(0x8, 0x0) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r9, 0x9, 0x48000020, r10, 0x0) 21:52:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r1) [ 326.966841] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x1a, r2, &(0x7f0000000180)='./file0\x00') 21:52:18 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:18 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r5, &(0x7f0000000080)="59ef22fffbf40a532e015b8450f51eae89c827120a6b72483df249fe6bf7e89198956e79442f84a40273cb915579fb999e081465184e139d899d4cfdac54a4d64e08ef3ad7593481562ec27b9a187b50e8abf738270cf98d2050ded2761aa51e5526b7478dc43ac227945d6f2958dec4e716d5109cc14f4666605233e102deb10c37d0ed945b19a25079cf489aebb710aa74b89eb1aff0fc9feb55d8904d65f0b305777cf333dc30bc87e78dc449dfc246bdcc6bfaa6b6f7c0057488fdcac7a58fcba737ebdbef7ecbb650efceafa0e4d8", 0xd1, 0x48000, 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:18 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000000)={0xa, 0x0, 0x1, 0x8}) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) fallocate(r4, 0x4, 0x2, 0x87) fanotify_mark(r0, 0x9, 0x48000020, r3, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x9, 0x48000020, r6, 0x0) 21:52:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x1a, r2, &(0x7f0000000180)='./file0\x00') 21:52:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa69b5e269567c406, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x3f, 0x4}, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x1a, r2, &(0x7f0000000180)='./file0\x00') 21:52:20 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x800, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000000)=0x1) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r5, 0x0) 21:52:20 executing program 0: r0 = fanotify_init(0x4, 0x800) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x34) fanotify_mark(r0, 0x11, 0x8000030, r1, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0xd2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) 21:52:20 executing program 1: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000480)=0x1) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff000000000000000000000000cdaab48a40bc961c9c116990ad1b4613", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='5\x00@\x00', @ANYRES16=r5, @ANYBLOB="000229bd7000fedbdf250a00000013000a00103e56a98171f872666e2f44738d0c000c000a00940a826bf7b2c796050008000100000009000700c5abae2322000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000000}, 0x894) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRESHEX=r7, @ANYBLOB="00000000000000001c0013800b000100690236746e6c00000c0002800600000000000000"], 0x3c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r8, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000914000426bd7000ffdbdf25080001000200000008000100000000000800030001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x0) 21:52:20 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x4, 0x8, 0x40, 0x0, 0x9, 0x4a, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x2040, 0x8, 0x3f, 0x8, 0x0, 0x5, 0x8}, 0x0, 0x10000000000007, r0, 0xa) getpid() r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r2, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x200408d0}, 0x80) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000003640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003600)={&(0x7f0000003580)={0x50, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8001}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="d35ffd400ce6"}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x24000081) 21:52:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x10, 0x2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') 21:52:20 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) [ 329.197463] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:52:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x10, 0x2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') [ 329.262651] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:52:20 executing program 2 (fault-call:1 fault-nth:0): syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 329.325105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=15145 comm=syz-executor.1 21:52:20 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x10, 0x2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x21, 0x1a, r3, &(0x7f0000000180)='./file0\x00') [ 329.368913] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.387357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5129 sclass=netlink_route_socket pid=15145 comm=syz-executor.1 [ 329.434434] FAULT_INJECTION: forcing a failure. [ 329.434434] name failslab, interval 1, probability 0, space 0, times 0 [ 329.486792] CPU: 0 PID: 15164 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 329.494685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.504029] Call Trace: [ 329.506619] dump_stack+0x1b2/0x283 [ 329.510266] should_fail.cold+0x10a/0x154 [ 329.514433] should_failslab+0xd6/0x130 [ 329.518401] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 329.523083] perf_event_alloc.part.0+0x5b/0x25c0 [ 329.527853] ? do_raw_spin_unlock+0x164/0x250 [ 329.532351] SyS_perf_event_open+0x68c/0x24b0 [ 329.536854] ? perf_bp_event+0x170/0x170 [ 329.540922] ? do_syscall_64+0x4c/0x640 [ 329.544916] ? perf_bp_event+0x170/0x170 [ 329.548972] do_syscall_64+0x1d5/0x640 [ 329.552843] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 329.558005] RIP: 0033:0x45cb29 [ 329.561199] RSP: 002b:00007fd0c2b02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 329.568994] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 329.576257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 329.583503] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.590748] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 329.597991] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fd0c2b036d4 21:52:22 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:22 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) 21:52:22 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:52:22 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) fallocate(r1, 0x40, 0x3, 0x10000) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r0, 0x0, 0x48001011, r3, 0x0) r4 = fanotify_init(0x8, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r5, 0xffffffffffffffff) connect$bt_l2cap(r5, &(0x7f0000000600)={0x1f, 0x9, @fixed={[], 0x12}, 0x7}, 0xe) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000140), {[{{@arp={@multicast2, @broadcast, 0xff000000, 0xff000000, 0xc, 0xa, {@empty, {[0xff, 0x18b55b391e060120, 0xff]}}, {@mac=@dev={[], 0xd}, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x20, 0x1ff, 0x15a6, 0x7, 0x400, 0xddd3, 'vlan1\x00', 'bond_slave_1\x00', {}, {0xff}, 0x0, 0x88}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@broadcast, @multicast1, @local, 0x2, 0x7ffffffe}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @empty, @rand_addr=0x64010100, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @private=0xa010101, @local, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80100, 0x1b) fanotify_mark(r4, 0x79, 0x10, r7, 0x0) 21:52:22 executing program 3: fanotify_init(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fanotify_init(0x10, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x21, 0x1a, r1, &(0x7f0000000180)='./file0\x00') 21:52:22 executing program 2 (fault-call:1 fault-nth:1): syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:52:22 executing program 0: r0 = fanotify_init(0x0, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:22 executing program 3: fanotify_init(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fanotify_init(0x10, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x21, 0x1a, r1, &(0x7f0000000180)='./file0\x00') 21:52:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000000040), &(0x7f0000000080), 0x1}) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000001240)=[{&(0x7f0000001180)="e7e03166f8334ac2fde3c605370e68a345f33c6629825ad98d001cd369d1374313956f3bdf657814f553d25b486d73b3638b86556f971c57ef6225881f90639e840b36f174a1a0668d0153cffca18eb9cc305a146ed919f5a9d0f4ebef3e88adac3ea8e17af26111fef41f95f586246e280e2c7cd4585ac3ec8d2399d0f23ed4704b0784e8b011fdec6e88f866f9617aeeefa1d8a4eb6c16a7130330646106c30c757463eab9b923ee7282c5ac1d928d3fe6e374c5031b642238d1", 0xbb, 0x58}], 0x8001, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 331.483635] FAULT_INJECTION: forcing a failure. [ 331.483635] name failslab, interval 1, probability 0, space 0, times 0 [ 331.511907] FAULT_INJECTION: forcing a failure. [ 331.511907] name failslab, interval 1, probability 0, space 0, times 0 [ 331.550763] CPU: 1 PID: 15183 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 331.558651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.568001] Call Trace: [ 331.570597] dump_stack+0x1b2/0x283 [ 331.574231] should_fail.cold+0x10a/0x154 [ 331.578391] should_failslab+0xd6/0x130 [ 331.582379] __kmalloc+0x2c1/0x400 [ 331.585921] ? tracepoint_probe_register_prio+0x2db/0x6d0 [ 331.591456] tracepoint_probe_register_prio+0x2db/0x6d0 [ 331.596814] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 331.602262] trace_event_reg+0x272/0x330 [ 331.606313] perf_trace_init+0x424/0xa50 [ 331.610382] perf_tp_event_init+0x79/0xf0 [ 331.614522] perf_try_init_event+0x15b/0x1f0 [ 331.618921] perf_event_alloc.part.0+0xdd4/0x25c0 [ 331.623768] SyS_perf_event_open+0x68c/0x24b0 [ 331.628261] ? perf_bp_event+0x170/0x170 [ 331.632324] ? do_syscall_64+0x4c/0x640 [ 331.636305] ? perf_bp_event+0x170/0x170 [ 331.640361] do_syscall_64+0x1d5/0x640 [ 331.644245] entry_SYSCALL_64_after_hwframe+0x46/0xbb 21:52:22 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'veth0\x00', {0x3}, 0x5}) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r3 = fanotify_init(0x8, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r3, 0x9, 0x48000020, r4, 0x0) [ 331.649420] RIP: 0033:0x45cb29 [ 331.652601] RSP: 002b:00007fd0c2b02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 331.660299] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 331.667565] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 331.674829] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.682090] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 331.689352] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fd0c2b036d4 [ 331.716115] CPU: 0 PID: 15188 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 331.724003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.733350] Call Trace: [ 331.735940] dump_stack+0x1b2/0x283 [ 331.739571] should_fail.cold+0x10a/0x154 [ 331.743724] should_failslab+0xd6/0x130 [ 331.747698] kmem_cache_alloc_node+0x25f/0x400 [ 331.752287] __alloc_skb+0x9a/0x4c0 [ 331.755926] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 331.760770] ? netlink_autobind.isra.0+0xa9/0x290 [ 331.765613] ? netlink_autobind.isra.0+0x1c5/0x290 [ 331.775325] netlink_sendmsg+0x921/0xbb0 [ 331.779402] ? nlmsg_notify+0x160/0x160 [ 331.783376] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 331.788404] ? security_socket_sendmsg+0x83/0xb0 [ 331.793176] ? nlmsg_notify+0x160/0x160 [ 331.797152] sock_sendmsg+0xb5/0x100 [ 331.800866] ___sys_sendmsg+0x70a/0x840 [ 331.804837] ? trace_hardirqs_on+0x10/0x10 [ 331.809077] ? copy_msghdr_from_user+0x380/0x380 [ 331.813837] ? lock_downgrade+0x6e0/0x6e0 [ 331.817994] ? lock_acquire+0x170/0x3f0 [ 331.821967] ? lock_downgrade+0x6e0/0x6e0 [ 331.826136] ? __fget+0x226/0x360 [ 331.829595] ? __fget_light+0x199/0x1f0 [ 331.833590] ? sockfd_lookup_light+0xb2/0x160 [ 331.838092] __sys_sendmsg+0xa3/0x120 [ 331.841893] ? SyS_shutdown+0x160/0x160 [ 331.845903] ? wait_for_completion_io+0x10/0x10 [ 331.850593] ? SyS_read+0x210/0x210 [ 331.854218] ? SyS_clock_settime+0x1a0/0x1a0 [ 331.858740] SyS_sendmsg+0x27/0x40 [ 331.862279] ? __sys_sendmsg+0x120/0x120 21:52:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fanotify_init(0x10, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x21, 0x1a, r1, &(0x7f0000000180)='./file0\x00') [ 331.866344] do_syscall_64+0x1d5/0x640 [ 331.870237] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 331.875424] RIP: 0033:0x45cb29 [ 331.878638] RSP: 002b:00007f8d29916c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.886345] RAX: ffffffffffffffda RBX: 00000000004fe920 RCX: 000000000045cb29 [ 331.893612] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 331.900879] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.908145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 21:52:23 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r4 = fanotify_init(0x8, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x3, 0x1, 0x5, @remote, 'sit0\x00'}) r6 = fanotify_init(0x0, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r6, 0x9, 0x48000020, r7, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r8, r6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r8}, 0x10) fanotify_mark(r4, 0x9, 0x48000020, r5, 0x0) 21:52:23 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x21}, 0x14}}, 0x0) 21:52:23 executing program 2 (fault-call:1 fault-nth:2): syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 331.915411] R13: 000000000000094a R14: 00000000004cc198 R15: 00007f8d299176d4 21:52:23 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x44aa7c3ded4d4a4d, 0x68ba1270bb92609e) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r4, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x142b) r8 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:52:23 executing program 3: mkdir(0x0, 0x0) r0 = fanotify_init(0x10, 0x2) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x21, 0x1a, r1, &(0x7f0000000180)='./file0\x00') [ 332.025780] FAULT_INJECTION: forcing a failure. [ 332.025780] name failslab, interval 1, probability 0, space 0, times 0 [ 332.043685] FAULT_INJECTION: forcing a failure. [ 332.043685] name failslab, interval 1, probability 0, space 0, times 0 [ 332.052638] CPU: 0 PID: 15223 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 332.062744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.072092] Call Trace: [ 332.074683] dump_stack+0x1b2/0x283 [ 332.078316] should_fail.cold+0x10a/0x154 [ 332.082490] should_failslab+0xd6/0x130 [ 332.086466] __kmalloc+0x2c1/0x400 [ 332.090007] ? tracepoint_probe_unregister+0x17f/0x5b0 [ 332.095283] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 332.100732] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 332.106179] tracepoint_probe_unregister+0x17f/0x5b0 [ 332.111364] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 332.116812] trace_event_reg+0x165/0x330 [ 332.120869] perf_trace_event_unreg.isra.0+0x9f/0x1d0 [ 332.126055] perf_trace_destroy+0xb5/0xf0 [ 332.130205] ? perf_tp_event_init+0xf0/0xf0 [ 332.134527] perf_event_alloc.part.0+0x1e7e/0x25c0 [ 332.139467] SyS_perf_event_open+0x68c/0x24b0 [ 332.143974] ? perf_bp_event+0x170/0x170 [ 332.148046] ? do_syscall_64+0x4c/0x640 [ 332.152015] ? perf_bp_event+0x170/0x170 [ 332.156068] do_syscall_64+0x1d5/0x640 [ 332.159961] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 332.165140] RIP: 0033:0x45cb29 [ 332.168324] RSP: 002b:00007fd0c2b02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 332.176029] RAX: ffffffffffffffda RBX: 00000000004fa720 RCX: 000000000045cb29 [ 332.183294] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 332.190559] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.197826] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000003 [ 332.205111] R13: 0000000000000842 R14: 00000000004cb34b R15: 00007fd0c2b036d4 [ 332.212388] CPU: 1 PID: 15225 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 332.220286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.229643] Call Trace: [ 332.232231] dump_stack+0x1b2/0x283 [ 332.235863] should_fail.cold+0x10a/0x154 [ 332.240057] should_failslab+0xd6/0x130 [ 332.244047] kmem_cache_alloc_node_trace+0x25a/0x400 [ 332.249159] __kmalloc_node_track_caller+0x38/0x70 [ 332.254113] __kmalloc_reserve.isra.0+0x35/0xd0 [ 332.258799] __alloc_skb+0xca/0x4c0 [ 332.262427] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 332.267271] ? netlink_autobind.isra.0+0xa9/0x290 [ 332.272115] ? netlink_autobind.isra.0+0x1c5/0x290 21:52:23 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) r2 = fanotify_init(0x8, 0x0) r3 = open(&(0x7f0000000140)='.\x00', 0x225400, 0x11f) r4 = socket$inet6(0xa, 0x1, 0x8001) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r6, r5, 0x0, 0x40000000001c02) r7 = syz_open_procfs(0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r8, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r8, r7, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000000c0)={r9, 0x3f, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={r9, 0xfffffe00}, &(0x7f0000000080)=0x8) fanotify_mark(r2, 0x9, 0x48000020, r3, 0x0) 21:52:23 executing program 0: r0 = fanotify_init(0x8, 0x1) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 332.277056] netlink_sendmsg+0x921/0xbb0 [ 332.281120] ? nlmsg_notify+0x160/0x160 [ 332.285100] ? move_addr_to_kernel.part.0+0xf0/0xf0 [ 332.290130] ? security_socket_sendmsg+0x83/0xb0 [ 332.294881] ? nlmsg_notify+0x160/0x160 [ 332.298854] sock_sendmsg+0xb5/0x100 [ 332.302569] ___sys_sendmsg+0x70a/0x840 [ 332.306543] ? trace_hardirqs_on+0x10/0x10 [ 332.310778] ? copy_msghdr_from_user+0x380/0x380 [ 332.315536] ? lock_downgrade+0x6e0/0x6e0 [ 332.319695] ? lock_acquire+0x170/0x3f0 [ 332.323683] ? lock_downgrade+0x6e0/0x6e0 [ 332.327834] ? __fget+0x226/0x360 [ 332.331291] ? __fget_light+0x199/0x1f0 [ 332.335266] ? sockfd_lookup_light+0xb2/0x160 [ 332.339771] __sys_sendmsg+0xa3/0x120 [ 332.343568] ? SyS_shutdown+0x160/0x160 [ 332.347539] ? wait_for_completion_io+0x10/0x10 [ 332.352211] ? SyS_read+0x210/0x210 [ 332.355842] ? SyS_clock_settime+0x1a0/0x1a0 [ 332.360248] SyS_sendmsg+0x27/0x40 [ 332.363789] ? __sys_sendmsg+0x120/0x120 [ 332.367851] do_syscall_64+0x1d5/0x640 [ 332.371743] entry_SYSCALL_64_after_hwframe+0x46/0xbb 21:52:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00ee0000000000001c0012800b000100697036746e6c00000c00028006000f0008000000"], 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000002c0)=0x45, 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="81000000", @ANYRES16=r1, @ANYBLOB="01002cbd7000ffdbdf250600000050000180140002007465616d5f736c6176655f310000000008000100", @ANYRES32=r4, @ANYBLOB="14000200726f73653000000000000000000000000800030001000000140002006d6163736563300000000000000000002c000180140002007767320000000000000000000000000014000200766574683100"/92], 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x4040045) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000280)={0x2d, 0x3}) [ 332.376927] RIP: 0033:0x45cb29 [ 332.380110] RSP: 002b:00007f8d29916c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.387820] RAX: ffffffffffffffda RBX: 00000000004fe920 RCX: 000000000045cb29 [ 332.395346] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 332.402613] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.409881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 332.417162] R13: 000000000000094a R14: 00000000004cc198 R15: 00007f8d299176d4 [ 332.440639] kasan: CONFIG_KASAN_INLINE enabled [ 332.440774] kasan: CONFIG_KASAN_INLINE enabled [ 332.445364] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 332.449952] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 332.457289] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 332.470827] Modules linked in: [ 332.474004] CPU: 0 PID: 29 Comm: kworker/u4:2 Not tainted 4.14.184-syzkaller #0 [ 332.481427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.490758] Workqueue: writeback wb_workfn (flush-8:0) [ 332.496007] task: ffff8880a9f34080 task.stack: ffff8880a9f40000 [ 332.502048] RIP: 0010:perf_tp_event+0x580/0x7d0 [ 332.506695] RSP: 0018:ffff8880aec07940 EFLAGS: 00010002 [ 332.512028] RAX: 00000003a085a04a RBX: 0000001d042d0090 RCX: 000000000000002c [ 332.519269] RDX: 0000000000010000 RSI: 0000000000000006 RDI: 0000001d042d0250 [ 332.526509] RBP: ffff8880aec07bf0 R08: ffff8880aec27c10 R09: ffff8880aec00000 [ 332.533749] R10: ffff8880aec07c18 R11: ffff8880aec0002b R12: dffffc0000000000 [ 332.541004] R13: ffff8880aec00000 R14: 0000000000000002 R15: ffff8880a0908280 [ 332.548246] FS: 0000000000000000(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 332.556448] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.562300] CR2: 0000000000768000 CR3: 00000000942c6000 CR4: 00000000001406f0 [ 332.569555] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.576808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 332.584046] Call Trace: [ 332.586611] [ 332.588743] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 332.594426] ? trace_hardirqs_on+0x10/0x10 [ 332.598637] ? unwind_next_frame+0xe38/0x1700 [ 332.603115] ? trace_hardirqs_on+0x10/0x10 [ 332.607326] ? trace_hardirqs_on+0x10/0x10 [ 332.611548] ? __lock_acquire+0x655/0x42a0 [ 332.615754] ? check_preemption_disabled+0x35/0x240 [ 332.620742] ? cpuacct_charge+0x1ce/0x350 [ 332.624864] ? perf_trace_run_bpf_submit+0x113/0x170 [ 332.629977] perf_trace_run_bpf_submit+0x113/0x170 [ 332.634878] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 332.640387] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 332.645827] ? probe_sched_switch+0x70/0x70 [ 332.650150] ? tracing_record_taskinfo_skip+0x68/0xa0 [ 332.655323] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 332.660790] ? ttwu_do_wakeup.isra.0+0x331/0x570 [ 332.665531] ttwu_do_wakeup.isra.0+0x331/0x570 [ 332.670122] try_to_wake_up+0x93b/0x1110 [ 332.674155] ? migrate_swap_stop+0x880/0x880 [ 332.678535] ? lock_downgrade+0x6e0/0x6e0 [ 332.682657] hrtimer_wakeup+0x43/0x60 [ 332.686427] __hrtimer_run_queues+0x24b/0xb90 [ 332.690897] ? __hrtimer_run_queues+0xb90/0xb90 [ 332.695538] ? enqueue_hrtimer+0x3a0/0x3a0 [ 332.699746] hrtimer_interrupt+0x1e6/0x5e0 [ 332.703957] smp_apic_timer_interrupt+0x117/0x5f0 [ 332.708772] apic_timer_interrupt+0x93/0xa0 [ 332.713072] [ 332.715281] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 332.720611] RSP: 0018:ffff8880a9f47200 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 332.728318] RAX: 0000607f51039e68 RBX: ffffffffc0000001 RCX: 0000000000000000 [ 332.735556] RDX: 0000000000000000 RSI: ffffffff86c64b80 RDI: ffffffff86c44a20 [ 332.742798] RBP: ffff8880a1906650 R08: 0000000000000000 R09: 0000000000020012 [ 332.750050] R10: ffff8880a9f34980 R11: ffff8880a9f34080 R12: 00000000000001e3 [ 332.757291] R13: 0000000000000001 R14: 00000000000001e2 R15: ffff8880a19066a0 [ 332.764550] percpu_counter_add_batch+0xee/0x160 [ 332.769290] generic_make_request_checks+0x112b/0x1a20 [ 332.774539] ? part_round_stats+0x5c0/0x5c0 [ 332.778842] ? trace_hardirqs_on+0x10/0x10 [ 332.783062] generic_make_request+0x6b/0x850 [ 332.787457] ? blk_queue_exit+0x1d0/0x1d0 [ 332.791609] ? guard_bio_eod+0x15c/0x520 [ 332.795657] submit_bio+0x234/0x390 [ 332.799271] ? generic_make_request+0x850/0x850 [ 332.803917] ? guard_bio_eod+0x1ba/0x520 [ 332.807963] ? bio_add_page+0x96/0xe0 [ 332.811736] submit_bh_wbc+0x526/0x6f0 [ 332.815605] __block_write_full_page+0x4f5/0xa30 [ 332.820331] ? end_buffer_write_sync+0x50/0x50 [ 332.824884] ? set_init_blocksize+0x210/0x210 [ 332.829349] block_write_full_page+0x1ef/0x240 [ 332.833904] __writepage+0x5a/0xc0 [ 332.837427] write_cache_pages+0x527/0xd60 [ 332.841650] ? __test_set_page_writeback+0xd40/0xd40 [ 332.846726] ? clear_page_dirty_for_io+0x7f0/0x7f0 [ 332.851633] generic_writepages+0xcc/0x120 [ 332.855842] ? redirty_page_for_writepage+0x60/0x60 [ 332.860833] ? trace_hardirqs_on+0x10/0x10 [ 332.865052] ? blkdev_readpages+0x30/0x30 [ 332.869175] blkdev_writepages+0x78/0xd0 [ 332.874696] do_writepages+0xd0/0x250 [ 332.878470] ? page_writeback_cpu_online+0x10/0x10 [ 332.883371] ? wbc_attach_and_unlock_inode+0x5e8/0x8d0 [ 332.888621] __writeback_single_inode+0xda/0x1140 [ 332.893444] ? _raw_spin_unlock+0x29/0x40 [ 332.897576] ? wbc_attach_and_unlock_inode+0x5e8/0x8d0 [ 332.902824] writeback_sb_inodes+0x475/0xcf0 [ 332.907204] ? wbc_detach_inode+0x790/0x790 [ 332.911515] ? lock_acquire+0x170/0x3f0 [ 332.915460] ? down_read_trylock+0x52/0xb0 [ 332.919666] ? trylock_super+0x1b/0xe0 [ 332.923537] __writeback_inodes_wb+0xbc/0x200 [ 332.928016] wb_writeback+0x735/0xba0 [ 332.931798] ? pointer+0xa00/0xa00 [ 332.935335] ? _find_next_bit+0xdb/0x100 [ 332.939379] ? writeback_inodes_wb.constprop.0+0x160/0x160 [ 332.944989] ? _find_next_bit+0xdb/0x100 [ 332.949024] ? get_nr_dirty_inodes+0xbd/0x120 [ 332.953489] wb_workfn+0x8ac/0xe70 [ 332.957010] ? inode_wait_for_writeback+0x30/0x30 [ 332.961838] process_one_work+0x7c0/0x14c0 [ 332.966132] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 332.970771] ? worker_thread+0x163/0x1080 [ 332.974893] ? _raw_spin_unlock_irq+0x24/0x90 [ 332.979358] worker_thread+0x5d7/0x1080 [ 332.983310] ? process_one_work+0x14c0/0x14c0 [ 332.987778] kthread+0x30d/0x420 [ 332.991117] ? kthread_create_on_node+0xd0/0xd0 [ 332.995757] ret_from_fork+0x24/0x30 [ 332.999443] Code: 48 85 db 0f 84 7c fc ff ff e8 fd 78 ef ff 48 83 eb 40 0f 84 6d fc ff ff e8 ee 78 ef ff 48 8d bb c0 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e a7 01 00 00 f6 83 c0 01 [ 333.018589] RIP: perf_tp_event+0x580/0x7d0 RSP: ffff8880aec07940 [ 333.024715] [ 333.024718] ====================================================== [ 333.024719] WARNING: possible circular locking dependency detected [ 333.024720] 4.14.184-syzkaller #0 Not tainted [ 333.024722] ------------------------------------------------------ [ 333.024724] kworker/u4:1/22 is trying to acquire lock: [ 333.024724] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 333.024728] [ 333.024730] but task is already holding lock: [ 333.024731] (&rq->lock){-.-.}, at: [] try_to_wake_up+0x90c/0x1110 [ 333.024734] [ 333.024736] which lock already depends on the new lock. [ 333.024736] [ 333.024737] [ 333.024739] the existing dependency chain (in reverse order) is: [ 333.024739] [ 333.024740] -> #2 (&rq->lock){-.-.}: [ 333.024744] _raw_spin_lock+0x2a/0x40 [ 333.024745] task_fork_fair+0x63/0x550 [ 333.024746] sched_fork+0x39a/0xbd0 [ 333.024748] copy_process.part.0+0x15b7/0x6fa0 [ 333.024749] _do_fork+0x180/0xc80 [ 333.024750] kernel_thread+0x2f/0x40 [ 333.024751] rest_init+0x1f/0x2a8 [ 333.024752] start_kernel+0x751/0x771 [ 333.024753] secondary_startup_64+0xa5/0xb0 [ 333.024754] [ 333.024755] -> #1 (&p->pi_lock){-.-.}: [ 333.024759] _raw_spin_lock_irqsave+0x8c/0xc0 [ 333.024760] try_to_wake_up+0x69/0x1110 [ 333.024761] up+0x92/0xe0 [ 333.024762] __up_console_sem+0xa9/0x1b0 [ 333.024763] console_unlock+0x52e/0xee0 [ 333.024764] vprintk_emit+0x3b8/0x600 [ 333.024765] vprintk_func+0x58/0x152 [ 333.024766] printk+0x9e/0xbc [ 333.024768] kauditd_hold_skb.cold+0x3e/0x4d [ 333.024769] kauditd_send_queue+0xfb/0x140 [ 333.024770] kauditd_thread+0x4a5/0x630 [ 333.024771] kthread+0x30d/0x420 [ 333.024772] ret_from_fork+0x24/0x30 [ 333.024773] [ 333.024774] -> #0 ((console_sem).lock){-.-.}: [ 333.024778] lock_acquire+0x170/0x3f0 [ 333.024779] _raw_spin_lock_irqsave+0x8c/0xc0 [ 333.024780] down_trylock+0xe/0x60 [ 333.024781] __down_trylock_console_sem+0x97/0x1e0 [ 333.024782] console_trylock+0x14/0x70 [ 333.024784] vprintk_emit+0x1ea/0x600 [ 333.024785] vprintk_func+0x58/0x152 [ 333.024786] printk+0x9e/0xbc [ 333.024787] kasan_die_handler.cold+0x11/0x31 [ 333.024788] notifier_call_chain+0x107/0x1a0 [ 333.024790] __atomic_notifier_call_chain+0x7c/0x140 [ 333.024791] notify_die+0xb5/0x112 [ 333.024792] do_general_protection+0x269/0x2f0 [ 333.024794] general_protection+0x25/0x50 [ 333.024795] perf_tp_event+0x580/0x7d0 [ 333.024796] perf_trace_run_bpf_submit+0x113/0x170 [ 333.024798] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 333.024799] ttwu_do_wakeup.isra.0+0x331/0x570 [ 333.024800] try_to_wake_up+0x93b/0x1110 [ 333.024801] hrtimer_wakeup+0x43/0x60 [ 333.024803] __hrtimer_run_queues+0x24b/0xb90 [ 333.024804] hrtimer_interrupt+0x1e6/0x5e0 [ 333.024805] smp_apic_timer_interrupt+0x117/0x5f0 [ 333.024807] apic_timer_interrupt+0x93/0xa0 [ 333.024808] lock_acquire+0x1ec/0x3f0 [ 333.024809] batadv_nc_worker+0x103/0x6d0 [ 333.024810] process_one_work+0x7c0/0x14c0 [ 333.024811] worker_thread+0x5d7/0x1080 [ 333.024813] kthread+0x30d/0x420 [ 333.024814] ret_from_fork+0x24/0x30 [ 333.024814] [ 333.024816] other info that might help us debug this: [ 333.024816] [ 333.024817] Chain exists of: [ 333.024818] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 333.024823] [ 333.024824] Possible unsafe locking scenario: [ 333.024825] [ 333.024826] CPU0 CPU1 [ 333.024827] ---- ---- [ 333.024828] lock(&rq->lock); [ 333.024830] lock(&p->pi_lock); [ 333.024833] lock(&rq->lock); [ 333.024835] lock((console_sem).lock); [ 333.024837] [ 333.024838] *** DEADLOCK *** [ 333.024839] [ 333.024840] 6 locks held by kworker/u4:1/22: [ 333.024841] #0: ("%s""bat_events"){+.+.}, at: [] process_one_work+0x6d8/0x14c0 [ 333.024845] #1: ((&(&bat_priv->nc.work)->work)){+.+.}, at: [] process_one_work+0x70e/0x14c0 [ 333.024850] #2: (rcu_read_lock){....}, at: [] batadv_nc_worker+0xcf/0x6d0 [ 333.024854] #3: (&p->pi_lock){-.-.}, at: [] try_to_wake_up+0x69/0x1110 [ 333.024858] #4: (&rq->lock){-.-.}, at: [] try_to_wake_up+0x90c/0x1110 [ 333.024862] #5: (rcu_read_lock){....}, at: [] __atomic_notifier_call_chain+0x0/0x140 [ 333.024867] [ 333.024868] stack backtrace: [ 333.024870] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.184-syzkaller #0 [ 333.024872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.024873] Workqueue: bat_events batadv_nc_worker [ 333.024875] Call Trace: [ 333.024875] [ 333.024877] dump_stack+0x1b2/0x283 [ 333.024878] print_circular_bug.isra.0.cold+0x2dc/0x425 [ 333.024879] __lock_acquire+0x3057/0x42a0 [ 333.024880] ? trace_hardirqs_on+0x10/0x10 [ 333.024881] ? trace_hardirqs_on+0x10/0x10 [ 333.024883] ? format_decode+0x1cb/0x8c0 [ 333.024884] ? kvm_clock_read+0x1f/0x30 [ 333.024885] ? kvm_sched_clock_read+0x5/0x10 [ 333.024886] lock_acquire+0x170/0x3f0 [ 333.024887] ? down_trylock+0xe/0x60 [ 333.024888] _raw_spin_lock_irqsave+0x8c/0xc0 [ 333.024889] ? down_trylock+0xe/0x60 [ 333.024891] down_trylock+0xe/0x60 [ 333.024892] ? vprintk_emit+0x1ea/0x600 [ 333.024893] __down_trylock_console_sem+0x97/0x1e0 [ 333.024894] console_trylock+0x14/0x70 [ 333.024895] vprintk_emit+0x1ea/0x600 [ 333.024896] vprintk_func+0x58/0x152 [ 333.024897] printk+0x9e/0xbc [ 333.024899] ? show_regs_print_info+0x5b/0x5b [ 333.024900] ? perf_tp_event+0x47e/0x7d0 [ 333.024901] kasan_die_handler.cold+0x11/0x31 [ 333.024902] notifier_call_chain+0x107/0x1a0 [ 333.024904] __atomic_notifier_call_chain+0x7c/0x140 [ 333.024905] notify_die+0xb5/0x112 [ 333.024906] ? blocking_notifier_call_chain+0x90/0x90 [ 333.024907] ? search_module_extables+0x95/0xf0 [ 333.024909] ? search_exception_tables+0x33/0x50 [ 333.024910] do_general_protection+0x269/0x2f0 [ 333.024911] general_protection+0x25/0x50 [ 333.024912] RIP: 0010:perf_tp_event+0x580/0x7d0 [ 333.024914] RSP: 0018:ffff8880aed07940 EFLAGS: 00010002 [ 333.024916] RAX: 00000002c061204a RBX: 0000001603090090 RCX: 000000000000002c [ 333.024918] RDX: 0000000000010000 RSI: 0000000000000006 RDI: 0000001603090250 [ 333.024920] RBP: ffff8880aed07bf0 R08: ffff8880aed27c10 R09: ffff8880aed00000 [ 333.024922] R10: ffff8880aed07c18 R11: ffff8880aed0002b R12: dffffc0000000000 [ 333.024924] R13: ffff8880aed00000 R14: 0000000000000002 R15: ffff88809ca805c0 [ 333.024925] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 333.024926] ? unwind_next_frame+0xe38/0x1700 [ 333.024928] ? trace_hardirqs_on+0x10/0x10 [ 333.024929] ? lock_downgrade+0x6e0/0x6e0 [ 333.024930] ? trace_hardirqs_on+0x10/0x10 [ 333.024931] ? __lock_acquire+0x655/0x42a0 [ 333.024932] ? check_preemption_disabled+0x35/0x240 [ 333.024934] ? cpuacct_charge+0x1ce/0x350 [ 333.024935] ? perf_trace_run_bpf_submit+0x113/0x170 [ 333.024936] perf_trace_run_bpf_submit+0x113/0x170 [ 333.024938] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 333.024939] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 333.024940] ? probe_sched_switch+0x70/0x70 [ 333.024942] ? tracing_record_taskinfo_skip+0x68/0xa0 [ 333.024943] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 333.024944] ? ttwu_do_wakeup.isra.0+0x331/0x570 [ 333.024946] ttwu_do_wakeup.isra.0+0x331/0x570 [ 333.024947] try_to_wake_up+0x93b/0x1110 [ 333.024948] ? migrate_swap_stop+0x880/0x880 [ 333.024949] ? lock_downgrade+0x6e0/0x6e0 [ 333.024950] hrtimer_wakeup+0x43/0x60 [ 333.024952] __hrtimer_run_queues+0x24b/0xb90 [ 333.024953] ? __hrtimer_run_queues+0xb90/0xb90 [ 333.024954] ? enqueue_hrtimer+0x3a0/0x3a0 [ 333.024955] hrtimer_interrupt+0x1e6/0x5e0 [ 333.024957] smp_apic_timer_interrupt+0x117/0x5f0 [ 333.024958] apic_timer_interrupt+0x93/0xa0 [ 333.024959] [ 333.024960] RIP: 0010:lock_acquire+0x1ec/0x3f0 [ 333.024961] RSP: 0018:ffff8880a9eb7cb8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 333.024964] RAX: 1ffffffff0f62cd1 RBX: ffff8880a9ea45c0 RCX: ffff8880a9ea4e48 [ 333.024966] RDX: dffffc0000000000 RSI: ffff8880a9ea4e98 RDI: 0000000000000282 [ 333.024968] RBP: ffffffff87b84be0 R08: 0000000000000000 R09: 0000000000020012 [ 333.024969] R10: ffff8880a9ea4e98 R11: ffff8880a9ea45c0 R12: 0000000000000000 [ 333.024971] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 333.024972] batadv_nc_worker+0x103/0x6d0 [ 333.024973] ? batadv_nc_worker+0xcf/0x6d0 [ 333.024975] process_one_work+0x7c0/0x14c0 [ 333.024976] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 333.024977] ? worker_thread+0x163/0x1080 [ 333.024978] ? _raw_spin_unlock_irq+0x24/0x90 [ 333.024980] worker_thread+0x5d7/0x1080 [ 333.024981] ? process_one_work+0x14c0/0x14c0 [ 333.024982] kthread+0x30d/0x420 [ 333.024983] ? kthread_create_on_node+0xd0/0xd0 [ 333.024984] ret_from_fork+0x24/0x30 [ 333.886655] ---[ end trace 952baef0b5cd5856 ]--- [ 333.886687] general protection fault: 0000 [#2] PREEMPT SMP KASAN [ 333.891397] Kernel panic - not syncing: Fatal exception in interrupt [ 333.897611] Modules linked in: [ 333.907301] CPU: 1 PID: 22 Comm: kworker/u4:1 Tainted: G D 4.14.184-syzkaller #0 [ 333.915943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.925297] Workqueue: bat_events batadv_nc_worker [ 333.930214] task: ffff8880a9ea45c0 task.stack: ffff8880a9eb0000 [ 333.936257] RIP: 0010:perf_tp_event+0x580/0x7d0 [ 333.940908] RSP: 0018:ffff8880aed07940 EFLAGS: 00010002 [ 333.946252] RAX: 00000002c061204a RBX: 0000001603090090 RCX: 000000000000002c [ 333.953506] RDX: 0000000000010000 RSI: 0000000000000006 RDI: 0000001603090250 [ 333.960759] RBP: ffff8880aed07bf0 R08: ffff8880aed27c10 R09: ffff8880aed00000 [ 333.968011] R10: ffff8880aed07c18 R11: ffff8880aed0002b R12: dffffc0000000000 [ 333.975261] R13: ffff8880aed00000 R14: 0000000000000002 R15: ffff88809ca805c0 [ 333.982519] FS: 0000000000000000(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 333.990726] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.996587] CR2: 00005561b9c34ef8 CR3: 000000005e721000 CR4: 00000000001406e0 [ 334.003844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.011107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.018362] Call Trace: [ 334.020928] [ 334.023072] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 334.028781] ? unwind_next_frame+0xe38/0x1700 [ 334.033270] ? trace_hardirqs_on+0x10/0x10 [ 334.037489] ? lock_downgrade+0x6e0/0x6e0 [ 334.041626] ? trace_hardirqs_on+0x10/0x10 [ 334.045848] ? __lock_acquire+0x655/0x42a0 [ 334.050084] ? check_preemption_disabled+0x35/0x240 [ 334.055088] ? cpuacct_charge+0x1ce/0x350 [ 334.059224] ? perf_trace_run_bpf_submit+0x113/0x170 [ 334.064312] perf_trace_run_bpf_submit+0x113/0x170 [ 334.069235] perf_trace_sched_wakeup_template+0x3fc/0x520 [ 334.074759] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 334.080196] ? probe_sched_switch+0x70/0x70 [ 334.084644] ? tracing_record_taskinfo_skip+0x68/0xa0 [ 334.089828] ? perf_trace_sched_kthread_stop+0x460/0x460 [ 334.095283] ? ttwu_do_wakeup.isra.0+0x331/0x570 [ 334.100110] ttwu_do_wakeup.isra.0+0x331/0x570 [ 334.104691] try_to_wake_up+0x93b/0x1110 [ 334.108739] ? migrate_swap_stop+0x880/0x880 [ 334.113143] ? lock_downgrade+0x6e0/0x6e0 [ 334.117279] hrtimer_wakeup+0x43/0x60 [ 334.121063] __hrtimer_run_queues+0x24b/0xb90 [ 334.125559] ? __hrtimer_run_queues+0xb90/0xb90 [ 334.130215] ? enqueue_hrtimer+0x3a0/0x3a0 [ 334.134459] hrtimer_interrupt+0x1e6/0x5e0 [ 334.138686] smp_apic_timer_interrupt+0x117/0x5f0 [ 334.143514] apic_timer_interrupt+0x93/0xa0 [ 334.147815] [ 334.150037] RIP: 0010:lock_acquire+0x1ec/0x3f0 [ 334.154630] RSP: 0018:ffff8880a9eb7cb8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 334.162422] RAX: 1ffffffff0f62cd1 RBX: ffff8880a9ea45c0 RCX: ffff8880a9ea4e48 [ 334.169678] RDX: dffffc0000000000 RSI: ffff8880a9ea4e98 RDI: 0000000000000282 [ 334.176931] RBP: ffffffff87b84be0 R08: 0000000000000000 R09: 0000000000020012 [ 334.184182] R10: ffff8880a9ea4e98 R11: ffff8880a9ea45c0 R12: 0000000000000000 [ 334.191433] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 334.198703] batadv_nc_worker+0x103/0x6d0 [ 334.202836] ? batadv_nc_worker+0xcf/0x6d0 [ 334.207080] process_one_work+0x7c0/0x14c0 [ 334.211316] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 334.215965] ? worker_thread+0x163/0x1080 [ 334.220110] ? _raw_spin_unlock_irq+0x24/0x90 [ 334.224595] worker_thread+0x5d7/0x1080 [ 334.228557] ? process_one_work+0x14c0/0x14c0 [ 334.233035] kthread+0x30d/0x420 [ 334.236388] ? kthread_create_on_node+0xd0/0xd0 [ 334.241054] ret_from_fork+0x24/0x30 [ 334.244753] Code: 48 85 db 0f 84 7c fc ff ff e8 fd 78 ef ff 48 83 eb 40 0f 84 6d fc ff ff e8 ee 78 ef ff 48 8d bb c0 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 08 3c 03 0f 8e a7 01 00 00 f6 83 c0 01 [ 334.263925] RIP: perf_tp_event+0x580/0x7d0 RSP: ffff8880aed07940 [ 334.270054] ---[ end trace 952baef0b5cd5857 ]--- [ 335.016336] Shutting down cpus with NMI [ 335.021360] Kernel Offset: disabled [ 335.024970] Rebooting in 86400 seconds..