01100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000ff7f7f00000103000100060000ee1f0009000200"], 0x18) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x12, 0x10, 0xfa00, {&(0x7f0000001380)}}, 0x18) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 07:40:34 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 07:40:34 executing program 2: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hugetlbfs\x00', 0x0, 0x0) io_setup(0x83, 0x0) modify_ldt$write2(0x11, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 07:40:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x53, 0x0, &(0x7f0000000240)="4d50b441e692043513ef87456509", 0x0, 0x210d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:40:34 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 753.782690] overlayfs: conflicting lowerdir path [ 753.826392] overlayfs: workdir and upperdir must reside under the same mount [ 753.860256] device geneve2 entered promiscuous mode 07:40:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x1b3, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:40:34 executing program 2: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe5243548ee858e07dfbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb61e4df68814ab8242a5588437ea8ac75210bac458662e2b110d41f615df64ae01130f26069d2a263dff7f74ac5dbce618e87bb5c13f1f6cccaec453be2a520b12a99b20ab3de0a70085edba2b45cc215e1faa47db10278339b2d6bb4b600730f9bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a59d30cdbb5c7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de1f472be470f06960dd75c8e6fd492134180d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338a43002006a25c03c6fee754bdebb2f615011805eed2e8457c7ffb74e15c526091179bbec135901f16c62691d00abc9a9dddf97fa9a17bebc7fbc6e5cd1cb4a119fb2e05c62dcb7e7c642be027a836465cf68d7eb13d571110b0b26df9c33a7bc224e22a13e0da89c7bb8e4f60cd6258314c9b2ca8824b387b9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x53, 0x0, &(0x7f0000000240)="4d50b441e692043513ef87456509", 0x0, 0x210d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:40:34 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 07:40:34 executing program 0: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:34 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) [ 754.425588] device geneve2 entered promiscuous mode 07:40:34 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 07:40:34 executing program 2: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x53, 0x0, &(0x7f0000000240)="4d50b441e692043513ef87456509", 0x0, 0x210d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:40:34 executing program 1: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:34 executing program 0: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:40:35 executing program 2: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 1: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 5: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 0: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x53, 0x0, &(0x7f0000000240)="4d50b441e692043513ef87456509", 0x0, 0x210d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:40:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) 07:40:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:35 executing program 1: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 5: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 07:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:40:35 executing program 5: socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) [ 755.272346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 755.302256] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 755.342253] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:40:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$peeksig(0x4209, r0, &(0x7f00000001c0), 0x0) 07:40:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) 07:40:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 07:40:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) 07:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 07:40:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() [ 756.152259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 756.192505] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 756.233021] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 07:40:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:40:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:40:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:37 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}}]}]}, 0x6c}}, 0x0) [ 756.704533] Invalid UDP bearer configuration [ 756.704558] Enabling of bearer rejected, failed to enable media 07:40:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 756.818005] Invalid UDP bearer configuration [ 756.818029] Enabling of bearer rejected, failed to enable media 07:40:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe5, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eecedd9b56de54fcea571b152f4037491e04451c47d280ce8f3e884f9fb89a03d904403938fa6bbf315b94e725cbeb577a6c389d700a86f72fef2d3e158243210c0f1683bef79bf691e77dcc77507a460cda091ab030cbd53f8ee4144a073ea31f45c642d29d3151acd69b7af3fbaa3e4f7266286aecf3575caec65c782a0e575223483cbc5dd73f8dd8b1855a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 07:40:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 757.072263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 757.092850] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 757.122783] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x2a) r2 = open(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 07:40:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:40:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xf300000000000000}) [ 757.782638] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xf300000000000000}) 07:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xf300000000000000}) 07:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xf300000000000000}) 07:40:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x101a42, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 07:40:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff72, 0x0, 0x40}}, 0x40) 07:40:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)='M', 0x10012}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x8000000) 07:40:40 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0xbc030000, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x74], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 07:40:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff72, 0x0, 0x40}}, 0x40) 07:40:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 07:40:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x120, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217", 0x42}, {&(0x7f0000001b40)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760", 0x87}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) 07:40:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 07:40:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff72, 0x0, 0x40}}, 0x40) 07:40:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x0, &(0x7f0000000240)=""/92, &(0x7f0000000080)=0x5c) 07:40:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 07:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 07:40:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff72, 0x0, 0x40}}, 0x40) 07:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 07:40:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:40:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000b14b5074c7162ccf000000006fabd93057ef69e8fea14000d90000000000010100634310e68b0c89000000000000", 0x48}], 0x1}, 0x0) 07:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 07:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 07:40:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) [ 760.996932] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 761.028911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 761.079368] device bridge0 entered promiscuous mode 07:40:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 07:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 07:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 07:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 07:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) exit_group(0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 07:40:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000071000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0f22e4c4c2459d810500000066baf80cb856cee88bef66bafc0c66b8009866ef0f32b900090000b800800000ba000000000f3066ba2100b052ee640f01d1b97c030000b871000000ba000000000f30b8010010000f01d9", 0x57}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 761.447182] net_ratelimit: 4 callbacks suppressed [ 761.447204] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x30, &(0x7f0000000000), 0x20a154cc) 07:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801", 0x18}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 761.535281] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.600485] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 761.607219] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)="5500000018007f0300fe05b2a4a280930a6a0001fe8000021400000039001400030050000600000019000540029b841325f75afb83de441100ae20ca3ab8220500060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) [ 761.643988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 761.674966] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.772631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.807081] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.839243] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.870186] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:42 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) [ 761.906924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 761.952934] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 762.093436] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 762.108370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) [ 762.277626] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 762.290579] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 07:40:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 07:40:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 07:40:43 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_int(r4, 0x6, 0xc, &(0x7f0000000000), 0x4) 07:40:43 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 07:40:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0xc1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:40:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) [ 762.996755] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:43 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) [ 763.063472] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 763.097619] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 07:40:43 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) [ 763.140073] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 07:40:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x40045010, 0x7fffffffefff) 07:40:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0xc1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:40:43 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) [ 763.447826] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 763.506132] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 07:40:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x40045010, 0x7fffffffefff) 07:40:44 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x40045010, 0x7fffffffefff) 07:40:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 07:40:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0xc1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:40:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) 07:40:44 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 07:40:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @local, @local, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 07:40:44 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x260, 0x0, 0x5002004a, 0x0, 0x110, 0x0, 0x1c8, 0x3c8, 0x3c8, 0x1c8, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xb8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "25e9"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 07:40:44 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x40045010, 0x7fffffffefff) [ 764.369552] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 764.389204] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 764.408409] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 764.432664] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 07:40:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0xc1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 764.495022] xt_connbytes: Forcing CT accounting to be enabled [ 764.518942] xt_CT: You must specify a L4 protocol and not use inversions on it 07:40:44 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000200)=0x4) 07:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @private}, {0x0, @random="e23bf6930257"}, 0x0, {0x2, 0x0, @private=0xa010100}, 'bond_slave_0\x00'}) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 07:40:45 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006780)="f9", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="a00000000000000000000000070000664de9ebf129a7a222dae6449395eba1c41eab35e7e721eb13a0c95fabd201bb07000000000000007b281b2f7f5a62448b75b7af9535035cbee209cca80b1c631ec56bb3a545d8dcd1a85c7996f078c4e33c82acd84618b0458602fefb01979ed78db6d2724b789b88b866010000000100000033fc2f8b43235aebcfa6cd07964f798c99485d7be21846d7f2ac0638a149af7d2ba3e530be4ce6000000000000422bcf6bc199e84aaef09eb68e1c00000000000040d3f69ace6f2e55eadbfd9bb4cc276085fc03000000000000000895fb379c6fd71d564d572ce594205347ae6c86ae2b363e8a542ddbaa59058659b5421f912fb339b4d0e7fc891109f98c51f0ca458dd02d0d7694f8357236a816d79231591bf0a71e421374da22ce0cc4af7a63176e261fd363ebdd359b7e10ad52cb58d6aa000000000000"], 0xa0}}], 0x3, 0x40040c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 764.729991] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 764.751471] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 07:40:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000380)={0x0, [[0x3], [0x7], [0x1]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 07:40:45 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 07:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @private}, {0x0, @random="e23bf6930257"}, 0x0, {0x2, 0x0, @private=0xa010100}, 'bond_slave_0\x00'}) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 764.988531] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:40:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) [ 765.087480] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:40:45 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 07:40:45 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0000001) 07:40:45 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 07:40:45 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006780)="f9", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa0}}], 0x3, 0x40040c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @private}, {0x0, @random="e23bf6930257"}, 0x0, {0x2, 0x0, @private=0xa010100}, 'bond_slave_0\x00'}) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 07:40:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x149, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 765.296812] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 765.318969] xt_CT: You must specify a L4 protocol and not use inversions on it 07:40:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x8, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x98}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @private}, {0x0, @random="e23bf6930257"}, 0x0, {0x2, 0x0, @private=0xa010100}, 'bond_slave_0\x00'}) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 07:40:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 765.460340] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:40:45 executing program 5: clone(0x42100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 07:40:45 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006780)="f9", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="a00000000000000000000000070000664de9ebf129a7a222dae6449395eba1c41eab35e7e721eb13a0c95fabd201bb07000000000000007b281b2f7f5a62448b75b7af9535035cbee209cca80b1c631ec56bb3a545d8dcd1a85c7996f078c4e33c82acd84618b0458602fefb01979ed78db6d2724b789b88b866010000000100000033fc2f8b43235aebcfa6cd07964f798c99485d7be21846d7f2ac0638a149af7d2ba3e530be4ce6000000000000422bcf6bc199e84aaef09eb68e1c00000000000040d3f69ace6f2e55eadbfd9bb4cc276085fc03000000000000000895fb379c6fd71d564d572ce594205347ae6c86ae2b363e8a542ddbaa59058659b5421f912fb339b4d0e7fc891109f98c51f0ca458dd02d0d7694f8357236a816d79231591bf0a71e421374da22ce0cc4af7a63176e261fd363ebdd359b7e10ad52cb58d6aa000000000000"], 0xa0}}], 0x3, 0x40040c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:40:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) [ 765.843616] overlayfs: conflicting lowerdir path 07:40:46 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) dup2(r2, r1) 07:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f21f86635800000b00f23f80f01c5260f380020bad004ed660fc77503f20f1ef865f20f2db79b3ce42236f3aeb8fd000f00d8", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8001]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:40:46 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x103) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x4e22, 0x0, 'wrr\x00', 0x0, 0x0, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="579d99686e6f108f701480b4a602a7485e16bfa2e13ed888199ca0f5bd7d254a98173160d8505fcc91830ed1c6367c82a4d80939d252114e6feb4eed2a4322f476b065dca2e70f294383828256f2f6b6e724053b11d04e1b20705861afa3fa8c100000000000000000"}, {&(0x7f00000002c0)="629e6c885822f72026c12867af1590e53bfd384a7df93e8ede9bc6fe2269a680784e600d8be747cf1caf5a215bbda3b0022e379bd99369260c3dc3cbbb5b91ab34fa27e0b2825d9a21f7092ccf33c5f22497cbed8d49a2a49917f5341b3da7"}, {&(0x7f0000000480)="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"}, {&(0x7f0000001480)="08bcc380b7883d6f4e729ab7bc09d78611bdd5d874a0e7f71683a2f2b469d6eb3d836f3d909d5c50220bf7c72ad22ca683ce35716843b38e87b24376ee56696158f036615709423db901b6fb79f8ee8fb0c6ec2f370837e7096fc86e76731ae35354054e8f2bb5f2f3eb9c9ec4a9b2889cd71ee28eeb82685928f9f72c62447f407bdb70964c0155834bef4c3ca58896225c4a62a3735c15101f353149a164396cfe10c42e74948bcad808b9089792023adbb822d91595"}], 0x10000000000000c3, 0xd) close(r5) 07:40:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 07:40:46 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006780)="f9", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa0}}], 0x3, 0x40040c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:40:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) [ 766.227318] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 07:40:48 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x103) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x4e22, 0x0, 'wrr\x00', 0x0, 0x0, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="579d99686e6f108f701480b4a602a7485e16bfa2e13ed888199ca0f5bd7d254a98173160d8505fcc91830ed1c6367c82a4d80939d252114e6feb4eed2a4322f476b065dca2e70f294383828256f2f6b6e724053b11d04e1b20705861afa3fa8c100000000000000000"}, {&(0x7f00000002c0)="629e6c885822f72026c12867af1590e53bfd384a7df93e8ede9bc6fe2269a680784e600d8be747cf1caf5a215bbda3b0022e379bd99369260c3dc3cbbb5b91ab34fa27e0b2825d9a21f7092ccf33c5f22497cbed8d49a2a49917f5341b3da7"}, {&(0x7f0000000480)="e7fdcfdc54798108a918f1b4a319af52b767a36d14ecb02e427c34ff73f48422c75d2ed47daa29cb1085ac7635debec17a49f5ef5b7671a7627260d82e6287d77285b99a97d74acdf117f704175011c02bec465d664bbea8d3f17d89843e62ba355eb551762017079b5067d4d203339e88e58d81d98d6d86d0b96f579fdb56a886f502cf90645dfbf86ad9ce66f3e193bc770cfb846f78d74e6dda4d7853ca982c8f6b8a189080b0cbc468bdb7dfd757eef8d38fffadda9aec7edb81b2a22bba1cca518b55b6ea005053e661c9424df35fba435a1027c936b9e1097757fa52505f179f145b787ac6f9d61431c1536abee80167d7e18e63ffe27cd69a4bc1f00fbf6f74bc958fd8cc8d7c45352f35672308e2a2e2d3bb6d231b5481a9ede7745b9e70d4d1b96d88007a76bd8a25cd261d3a191b80efc64d0c14dd4df442c3fa6773a0d49033fa9f3df8228e63cd9a7de10198593aaa5d386bbc196471aea7a8d883994794320d89aada35fcf74a1f75b3df85cda94040c10bd3dc26a2ca47833e24c4b6d65e2793457bfa3621d14eb42011de929b38ffd36d8b697e59820df589dc1b8ecc9e66ad515f67097a4235d0efe3c4a69cebf1e0ff7c5c47778e7e1653da93d0ddc8d100ece85c6a2a6bdce64daf927bb768f79ef92994d668e4203443a946de499622f81751da5261f806997ce057b91130381b75530a6c479023f2d64640235ef808508c679292678087bf285a3d69b34a742b9fcbb0e6ecb5a783c83193c9eab1ef6bc8457612245aef16abf778033df8c6ab4bcc35d14e365ac74efeed9c781b10be5639e31013e6665bc55401ea7735cc119471136036b88cb164ded174aeb42c66e184aecd078a5dfa603f26065c80e23ccc270f346fecce413c110d594a54690cd29180535c818909fe8819b3114cd0cff5b8dcd26483582527a6ca78297282ccc585836d95aa94cd20752379f4185d0f8143ddf08db9a4ef064d99161dbd02f87c50e431197ac21d9e396715a96a3658d0a558b40906c1856c43b1620b1bc5f3966303633c5bc5b3f0bbb64262b90ff946852b27cab4c39fc60c4be1d2a2b0e8e739bcc72426687ae1ce1acf230cd3a23c0a4313440aab42dcf2abc8bf6935747cf2b111af2e039ae28275eeda117b2625aa4eee691fac4075c3968c5fb5728ca522e06792a2a018b05065c57e077e10a0d30f7e5bd5d7761b35c9bd7f060e999e11b749906b20b0b94681b44869214f81360558baeffeb998d114f8c0c908e3b642e4995a3d13eb7c562c8d4910a27620afde74961f7cf07c9f5caae70ceb0dc718463fa0ff003927c0ff052387abed89dee9f41b3d536d50babdb7ab02a207e9b63fd53bad2e57ce8c1a43565e7f0ecc597687fc61fe004263f03e73d0fe7cd4cbdb798557bae2964ad54c9a0bee337f00e25de64a514e8f0c4983e0c9666059ae8fa6690085b2828bb3e7ccc383af6544813356a33cbc54749ff798f40dbf8a98756d7f21f0f9f26f6d6230b6082e9e11c81af5cf6247442860be84fc0a9277fffcb0e76fb92920cd7da8bc97d1e8e0b08e27f8b694765ff073c4bd86570a77336677fee394ffd0589e7c08f432ad644ef8a3fe38eee8e14c106b6638d4e995f84829b2aa05aab011d451f0867554afec1333d0b40561e96af3a5a95acff9af04bff25bfd7b41457e89d3e0b31d807fdb797cf82cb06518f935aeb94fed8d7137acf17f7937b3ad77c019388e3f6e2ff9ebafc209ef6b68dce56597c06a51a04cacd208866afc885b16028a449ff434b09d40fcde7de18861c3ffbf1dd8b4b9026d78077a1772c4b2853e9b3dd8e8a3379f1d600eef8c001ca1d0a4cfbbffff49759bae18c0dbf6bc894862cf4dde65e24d7e7441a65d3ca3d1797ef6aa9f92a1740576bb835302fa6bc37794f65118a326c765aa0e7f366baf4f4a6d7fb8229c77b34e6030754579c097d191289415bb46ab81aa2671f27c205de63d68afa01660a7d202d2d16a563aea7de15ef993e4e7b2495eea7b6e479d340663131b769053a6d571cdb5b14f2f71ac276a70cdbf831bc7327396760e3b09daee4dbb92362509e818dd69ab9aad7d17db9f6fc3778f67e07e33cf85c17081e34171f5b1149345ecd5f56cc2956a2f763a368b017fc142f28476e79be406fd0e7652670c7bf03e3ffd18a4a18767e6866a0b6192a2f789b55be8682c826a30403d45c29fe30cdaca8f65be181b5ff82e23de885875d072fcac18023ee6fafd19604b21a9405bd2d62e233da711f06c846d29299f74fe5a50c70a125f4b7e4b8cdef44fffa74a8fc7eb5d910ae9527c12ce1ce4fca3d0cd568a1d85eae471588bde51b32d8a29c6cc72a318e060de5114ee6c06c069305677344917faca15bfe78873d6f99094ce2102880a48ebf05acbd84cf3cb05b84b5c6ae82da52513edf70432e2a3333681ff5c3244ee158a44fd0c9cb10a8ada2341d701bfb6bb0613b6ecc434670ca14112e529e4e159126007599521e2c54763faf137dfd6b53a13894533e68fc1711c406ec6bc6524b7e7b12bf7d14385f8e96aef62319ed635203674f87d993f947603ec0f95dfed9ba3be7fac75bb8a92cee3b9fbce9afe80f7b898757ed40548d9f867a9a15e55e98542b9547fd2478058b1530fab9f6b11b08a5c21e22b0dec06d5673acfc5e5891a8964c698869ec4aa9eb7775eadacb9f74bcecd1c2e723e7fe517651442742dd327d8bdb6957a099d0773cfdfbcb2d95c47be8dfea7356fa711fa884b12658e8c53ddd98b7a1f57fa793082be76f73b3bc74b906e9042b806ac8de02da765bce57e2099489deadeb82b25cd24c00f73708265bc3cc86a32ac2514a86b16f1a684f514e658194ebeeaa0fc61972c7e8d19c41b740cb1366b1cd4c7a6e82e0526e73bf4b501a512dd394eb3043dcaa12e92d5fee78a08688fe00248590ecc4b544dfbd5e4bbf428a675f437bc9456506f7ee430755d894ecf7fa4d925bd63052df731ef2477fd96483a5e6f4e44866553f8fc942161fac285bf56c9f8b1330652981b95beb3852396a261bed067513015ca57ce26657c93788e3a03768f790ca4e81b2a562692ffe53b2bfe19a4fb3d72463372fa66f6f14de0cb2ab076f1ac1f5ec970e72c72a590bf6f1b0de89790b11a6b482dd933c4af1fe5d7c18da8c8734d09e42f8d1161100e91ca13ca1218be48c4cfd3c6d3c6b0aa2ace3dad849f60875fee6c7da6f9c0aae16f2ba2362bb18e0c69ebdfe9ad1ddfed2907a9831cd959f1100e3f116a82c787bcf44c0e42f31eec6dd65934dc94dc9581f7f35355e52b9f72b0f115e28cd0b7030710cad25f0a3ac00a4bc7956ab95b1e1b9dee68b077d77a515822d0b2c970dbb8fc729e18b63c65d5b3386fb288a8252bb4693e4c0423f46664e7f2acf0afb8fb96876827880c131257f31a999a8e7053b055ecd3d44a0443e2f00e625c4835d2118dfa035d8191a92b2bdad9dda2d5a078f9e4c3b40088f2ccae774afe33dbd54fe2025da9baeb5313395fab6627a9ead3cd21aa3a7f31e1b377f76f4dd65c356f3961c0bf1cd7005e0050e0f626f7de553f3febe62181866840dc63b71efaaef9605efca745ecec13b215a0d2a46aba3d08c4b8046be5f465fe41a897106fe87ea1be57a0a4827e9f82c9702f5567ea9bb2cb27723e85b674431294c00163a5b802c6c668915bae795c488fb2e5606f1d017056551f2019239a85800bb6bcb5471c7c8275924c86038f8eed869117c4e602998653aaf2667ac615a8013bad63f65697d022030b7f6ecd76d3ae3809c7c7e2dbb6235ef1cf06809a8f8ed14b05a900c46bb804c061cd30bf8d06356ef23616baf1354ca508a6c17415374df11926dd4cdcbf4921e9ec8f3336a0c82c8d0856349a783e799fd936d0020d24f7113c03e3eb0209a6975d47f086a9514cecaf7cde49dbea73fd935de58c0cf53f9bd993b1861f581be87c5a8ebc2fe1ce719fa67fbcc6182d195fb943d40fedb25252ceb9df234d98be2829ae608d6ed2fc9046150c6085d410900093d801f96831fdb47113eb41114b893af3bdbf8f3e112a57634d2656fdd855721cf270211002a649b3fe62be0a0002d1b8656d34bd663964f5d57385a18c976e115574438663d228f5b872c1814c9b565af23d8233a0b64c3cc36f94b4fd945159478ab14019919a42e6f1e4693c969ceb53eaacede9f312b13c43335619849de289fee2ee6a65d42e712e9b2158411574fcbd5d79a683642a5100b4af86d0df3b23e659c3c315717ebca78b51d092f3d06a907e77a86628d7b736064d88886caa4dcede235d79a9803bcb6c939e296e36c32ee195b894bd566587a84be896f3a48cf00bb71e53a2032876b16c4152bf65a9fbb9d8851f7378f45e552e4c361f98fb36eaa44136f107d42938863210e1e189fef8d8be703ca057356dc87a8c659eabdbb93d387188530b931242118a6a12ef97dadc4e0a6a01b76a48b36fff43795076dd1c3b07f8bb9679f604410e61de40abdb2e22169d5067f7f777f58faeeb1af3a028eba37c13a454ca432d59dce00c2ceb215e1b01f0970511fd8cd71c1df609a76235056f9526ce8fb95aa8128b691b15a6d46cff5a821c21029b1e57be75386bc06ffc1b344c540b331e5346b2e95cef208ba5f128a11b985a57512c835f3cdc8321a82b948fbcf6681ab948fab0833dd15973349bb587707539609d836e1120fbbb95e19a16afa8913777ca2a44551d98bf75873d7b67f050467822c173cdf3ca1489025f7bfd04ec8c9427a6424c83d653be143be3be9c351990f66dee7f3e94b15121c3c0b0505544d51a22ce8daa2adddef0441924c12ba2cacd3e22dc492c2e1cc44a24050307db99ada307bf48daac821c041c1b4d069542a239e03a130d2bd687b13ba90843002f836baaa932b1524307ca39fa52a2989f76cf502d3dedc7a7ce0053550f12005e90828b2ac70d9c99fb4409ac701c51c8b968ffada17978fd62b7cd449e6d9df27949fbf76b0c76bc38dfa3e10809c86fad8e3d9b9c08b125e8d7198584d5f1f43c806e0c29c576345a67d7c2120fedb89cd1f89371a7362ea2a6ca50a8c9b64fd49941cb8ac67f1fc0329aca5f2e6217b2ed109d18e0ad31f344e507b8c0e239498d52f1459b313d60b995814b8d75f83e74742070e050fd3e4f064f513b5f87c7ba9cd014f6296fa7874a68fb38ec3879a713d944c97e7fe119bbcb90027e6130773adcb5cf4ca295b8a87934503dfb32a9daf1638a109e8af12e54a1801776232c38d912d27e6876dee6a87183d066ce2e4764e76a23da96125d4b3d632d02b265662b0a8bf832a8866b9c097f1144d8e0f868460315945492beffb0b12ab3a7fa13dbdcc38f164dc9aec4bb93fc4bdd933d9c1f57b0f2cfdc336e253662a54fb9ba28bcfb24b31580dc2b8311ad0e113289156f5ecbe5c98036677c6db8ff4306ec0e394514368925c3eb5244e80d0d4ad1ac8bfac39a540d86a6fe7d82a9ca9c4a00bda3869e59955f7d6210120fbda8c92e7467445cd1f0768cea6646bdf3eff7b1f1ca548598f4d677c58b9bfd0b36cbbcccd08c0a0abd37f3fa33b0b662befc3072043e05bc5d81ab1bd67aa122a3452ea7ca584e0110b6ad66c0e464a174f65dc8b64824da6db0ca8abb110de412ab766dc4239f2c378e37feb658eb899cbcf28fc449131fb0361e77df2efb41d542b05839a8bd7ccc8b6fa3e418bee8df9f4142f385319971ae0c0546f3cded873527e8079a16c8"}, {&(0x7f0000001480)="08bcc380b7883d6f4e729ab7bc09d78611bdd5d874a0e7f71683a2f2b469d6eb3d836f3d909d5c50220bf7c72ad22ca683ce35716843b38e87b24376ee56696158f036615709423db901b6fb79f8ee8fb0c6ec2f370837e7096fc86e76731ae35354054e8f2bb5f2f3eb9c9ec4a9b2889cd71ee28eeb82685928f9f72c62447f407bdb70964c0155834bef4c3ca58896225c4a62a3735c15101f353149a164396cfe10c42e74948bcad808b9089792023adbb822d91595"}], 0x10000000000000c3, 0xd) close(r5) 07:40:48 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 07:40:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x37}) 07:40:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f21f86635800000b00f23f80f01c5260f380020bad004ed660fc77503f20f1ef865f20f2db79b3ce42236f3aeb8fd000f00d8", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8001]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:40:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000d1) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[], 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x401}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:40:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0x2000000000000000) [ 768.511768] net_ratelimit: 194 callbacks suppressed [ 768.511779] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x37}) 07:40:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b94a659d2d0010000000000016ff61ccc1", 0x11) [ 768.672800] IPVS: ftp: loaded support on port[0] = 21 07:40:49 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x103) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x4e22, 0x0, 'wrr\x00', 0x0, 0x0, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="579d99686e6f108f701480b4a602a7485e16bfa2e13ed888199ca0f5bd7d254a98173160d8505fcc91830ed1c6367c82a4d80939d252114e6feb4eed2a4322f476b065dca2e70f294383828256f2f6b6e724053b11d04e1b20705861afa3fa8c100000000000000000"}, {&(0x7f00000002c0)="629e6c885822f72026c12867af1590e53bfd384a7df93e8ede9bc6fe2269a680784e600d8be747cf1caf5a215bbda3b0022e379bd99369260c3dc3cbbb5b91ab34fa27e0b2825d9a21f7092ccf33c5f22497cbed8d49a2a49917f5341b3da7"}, {&(0x7f0000000480)="e7fdcfdc54798108a918f1b4a319af52b767a36d14ecb02e427c34ff73f48422c75d2ed47daa29cb1085ac7635debec17a49f5ef5b7671a7627260d82e6287d77285b99a97d74acdf117f704175011c02bec465d664bbea8d3f17d89843e62ba355eb551762017079b5067d4d203339e88e58d81d98d6d86d0b96f579fdb56a886f502cf90645dfbf86ad9ce66f3e193bc770cfb846f78d74e6dda4d7853ca982c8f6b8a189080b0cbc468bdb7dfd757eef8d38fffadda9aec7edb81b2a22bba1cca518b55b6ea005053e661c9424df35fba435a1027c936b9e1097757fa52505f179f145b787ac6f9d61431c1536abee80167d7e18e63ffe27cd69a4bc1f00fbf6f74bc958fd8cc8d7c45352f35672308e2a2e2d3bb6d231b5481a9ede7745b9e70d4d1b96d88007a76bd8a25cd261d3a191b80efc64d0c14dd4df442c3fa6773a0d49033fa9f3df8228e63cd9a7de10198593aaa5d386bbc196471aea7a8d883994794320d89aada35fcf74a1f75b3df85cda94040c10bd3dc26a2ca47833e24c4b6d65e2793457bfa3621d14eb42011de929b38ffd36d8b697e59820df589dc1b8ecc9e66ad515f67097a4235d0efe3c4a69cebf1e0ff7c5c47778e7e1653da93d0ddc8d100ece85c6a2a6bdce64daf927bb768f79ef92994d668e4203443a946de499622f81751da5261f806997ce057b91130381b75530a6c479023f2d64640235ef808508c679292678087bf285a3d69b34a742b9fcbb0e6ecb5a783c83193c9eab1ef6bc8457612245aef16abf778033df8c6ab4bcc35d14e365ac74efeed9c781b10be5639e31013e6665bc55401ea7735cc119471136036b88cb164ded174aeb42c66e184aecd078a5dfa603f26065c80e23ccc270f346fecce413c110d594a54690cd29180535c818909fe8819b3114cd0cff5b8dcd26483582527a6ca78297282ccc585836d95aa94cd20752379f4185d0f8143ddf08db9a4ef064d99161dbd02f87c50e431197ac21d9e396715a96a3658d0a558b40906c1856c43b1620b1bc5f3966303633c5bc5b3f0bbb64262b90ff946852b27cab4c39fc60c4be1d2a2b0e8e739bcc72426687ae1ce1acf230cd3a23c0a4313440aab42dcf2abc8bf6935747cf2b111af2e039ae28275eeda117b2625aa4eee691fac4075c3968c5fb5728ca522e06792a2a018b05065c57e077e10a0d30f7e5bd5d7761b35c9bd7f060e999e11b749906b20b0b94681b44869214f81360558baeffeb998d114f8c0c908e3b642e4995a3d13eb7c562c8d4910a27620afde74961f7cf07c9f5caae70ceb0dc718463fa0ff003927c0ff052387abed89dee9f41b3d536d50babdb7ab02a207e9b63fd53bad2e57ce8c1a43565e7f0ecc597687fc61fe004263f03e73d0fe7cd4cbdb798557bae2964ad54c9a0bee337f00e25de64a514e8f0c4983e0c9666059ae8fa6690085b2828bb3e7ccc383af6544813356a33cbc54749ff798f40dbf8a98756d7f21f0f9f26f6d6230b6082e9e11c81af5cf6247442860be84fc0a9277fffcb0e76fb92920cd7da8bc97d1e8e0b08e27f8b694765ff073c4bd86570a77336677fee394ffd0589e7c08f432ad644ef8a3fe38eee8e14c106b6638d4e995f84829b2aa05aab011d451f0867554afec1333d0b40561e96af3a5a95acff9af04bff25bfd7b41457e89d3e0b31d807fdb797cf82cb06518f935aeb94fed8d7137acf17f7937b3ad77c019388e3f6e2ff9ebafc209ef6b68dce56597c06a51a04cacd208866afc885b16028a449ff434b09d40fcde7de18861c3ffbf1dd8b4b9026d78077a1772c4b2853e9b3dd8e8a3379f1d600eef8c001ca1d0a4cfbbffff49759bae18c0dbf6bc894862cf4dde65e24d7e7441a65d3ca3d1797ef6aa9f92a1740576bb835302fa6bc37794f65118a326c765aa0e7f366baf4f4a6d7fb8229c77b34e6030754579c097d191289415bb46ab81aa2671f27c205de63d68afa01660a7d202d2d16a563aea7de15ef993e4e7b2495eea7b6e479d340663131b769053a6d571cdb5b14f2f71ac276a70cdbf831bc7327396760e3b09daee4dbb92362509e818dd69ab9aad7d17db9f6fc3778f67e07e33cf85c17081e34171f5b1149345ecd5f56cc2956a2f763a368b017fc142f28476e79be406fd0e7652670c7bf03e3ffd18a4a18767e6866a0b6192a2f789b55be8682c826a30403d45c29fe30cdaca8f65be181b5ff82e23de885875d072fcac18023ee6fafd19604b21a9405bd2d62e233da711f06c846d29299f74fe5a50c70a125f4b7e4b8cdef44fffa74a8fc7eb5d910ae9527c12ce1ce4fca3d0cd568a1d85eae471588bde51b32d8a29c6cc72a318e060de5114ee6c06c069305677344917faca15bfe78873d6f99094ce2102880a48ebf05acbd84cf3cb05b84b5c6ae82da52513edf70432e2a3333681ff5c3244ee158a44fd0c9cb10a8ada2341d701bfb6bb0613b6ecc434670ca14112e529e4e159126007599521e2c54763faf137dfd6b53a13894533e68fc1711c406ec6bc6524b7e7b12bf7d14385f8e96aef62319ed635203674f87d993f947603ec0f95dfed9ba3be7fac75bb8a92cee3b9fbce9afe80f7b898757ed40548d9f867a9a15e55e98542b9547fd2478058b1530fab9f6b11b08a5c21e22b0dec06d5673acfc5e5891a8964c698869ec4aa9eb7775eadacb9f74bcecd1c2e723e7fe517651442742dd327d8bdb6957a099d0773cfdfbcb2d95c47be8dfea7356fa711fa884b12658e8c53ddd98b7a1f57fa793082be76f73b3bc74b906e9042b806ac8de02da765bce57e2099489deadeb82b25cd24c00f73708265bc3cc86a32ac2514a86b16f1a684f514e658194ebeeaa0fc61972c7e8d19c41b740cb1366b1cd4c7a6e82e0526e73bf4b501a512dd394eb3043dcaa12e92d5fee78a08688fe00248590ecc4b544dfbd5e4bbf428a675f437bc9456506f7ee430755d894ecf7fa4d925bd63052df731ef2477fd96483a5e6f4e44866553f8fc942161fac285bf56c9f8b1330652981b95beb3852396a261bed067513015ca57ce26657c93788e3a03768f790ca4e81b2a562692ffe53b2bfe19a4fb3d72463372fa66f6f14de0cb2ab076f1ac1f5ec970e72c72a590bf6f1b0de89790b11a6b482dd933c4af1fe5d7c18da8c8734d09e42f8d1161100e91ca13ca1218be48c4cfd3c6d3c6b0aa2ace3dad849f60875fee6c7da6f9c0aae16f2ba2362bb18e0c69ebdfe9ad1ddfed2907a9831cd959f1100e3f116a82c787bcf44c0e42f31eec6dd65934dc94dc9581f7f35355e52b9f72b0f115e28cd0b7030710cad25f0a3ac00a4bc7956ab95b1e1b9dee68b077d77a515822d0b2c970dbb8fc729e18b63c65d5b3386fb288a8252bb4693e4c0423f46664e7f2acf0afb8fb96876827880c131257f31a999a8e7053b055ecd3d44a0443e2f00e625c4835d2118dfa035d8191a92b2bdad9dda2d5a078f9e4c3b40088f2ccae774afe33dbd54fe2025da9baeb5313395fab6627a9ead3cd21aa3a7f31e1b377f76f4dd65c356f3961c0bf1cd7005e0050e0f626f7de553f3febe62181866840dc63b71efaaef9605efca745ecec13b215a0d2a46aba3d08c4b8046be5f465fe41a897106fe87ea1be57a0a4827e9f82c9702f5567ea9bb2cb27723e85b674431294c00163a5b802c6c668915bae795c488fb2e5606f1d017056551f2019239a85800bb6bcb5471c7c8275924c86038f8eed869117c4e602998653aaf2667ac615a8013bad63f65697d022030b7f6ecd76d3ae3809c7c7e2dbb6235ef1cf06809a8f8ed14b05a900c46bb804c061cd30bf8d06356ef23616baf1354ca508a6c17415374df11926dd4cdcbf4921e9ec8f3336a0c82c8d0856349a783e799fd936d0020d24f7113c03e3eb0209a6975d47f086a9514cecaf7cde49dbea73fd935de58c0cf53f9bd993b1861f581be87c5a8ebc2fe1ce719fa67fbcc6182d195fb943d40fedb25252ceb9df234d98be2829ae608d6ed2fc9046150c6085d410900093d801f96831fdb47113eb41114b893af3bdbf8f3e112a57634d2656fdd855721cf270211002a649b3fe62be0a0002d1b8656d34bd663964f5d57385a18c976e115574438663d228f5b872c1814c9b565af23d8233a0b64c3cc36f94b4fd945159478ab14019919a42e6f1e4693c969ceb53eaacede9f312b13c43335619849de289fee2ee6a65d42e712e9b2158411574fcbd5d79a683642a5100b4af86d0df3b23e659c3c315717ebca78b51d092f3d06a907e77a86628d7b736064d88886caa4dcede235d79a9803bcb6c939e296e36c32ee195b894bd566587a84be896f3a48cf00bb71e53a2032876b16c4152bf65a9fbb9d8851f7378f45e552e4c361f98fb36eaa44136f107d42938863210e1e189fef8d8be703ca057356dc87a8c659eabdbb93d387188530b931242118a6a12ef97dadc4e0a6a01b76a48b36fff43795076dd1c3b07f8bb9679f604410e61de40abdb2e22169d5067f7f777f58faeeb1af3a028eba37c13a454ca432d59dce00c2ceb215e1b01f0970511fd8cd71c1df609a76235056f9526ce8fb95aa8128b691b15a6d46cff5a821c21029b1e57be75386bc06ffc1b344c540b331e5346b2e95cef208ba5f128a11b985a57512c835f3cdc8321a82b948fbcf6681ab948fab0833dd15973349bb587707539609d836e1120fbbb95e19a16afa8913777ca2a44551d98bf75873d7b67f050467822c173cdf3ca1489025f7bfd04ec8c9427a6424c83d653be143be3be9c351990f66dee7f3e94b15121c3c0b0505544d51a22ce8daa2adddef0441924c12ba2cacd3e22dc492c2e1cc44a24050307db99ada307bf48daac821c041c1b4d069542a239e03a130d2bd687b13ba90843002f836baaa932b1524307ca39fa52a2989f76cf502d3dedc7a7ce0053550f12005e90828b2ac70d9c99fb4409ac701c51c8b968ffada17978fd62b7cd449e6d9df27949fbf76b0c76bc38dfa3e10809c86fad8e3d9b9c08b125e8d7198584d5f1f43c806e0c29c576345a67d7c2120fedb89cd1f89371a7362ea2a6ca50a8c9b64fd49941cb8ac67f1fc0329aca5f2e6217b2ed109d18e0ad31f344e507b8c0e239498d52f1459b313d60b995814b8d75f83e74742070e050fd3e4f064f513b5f87c7ba9cd014f6296fa7874a68fb38ec3879a713d944c97e7fe119bbcb90027e6130773adcb5cf4ca295b8a87934503dfb32a9daf1638a109e8af12e54a1801776232c38d912d27e6876dee6a87183d066ce2e4764e76a23da96125d4b3d632d02b265662b0a8bf832a8866b9c097f1144d8e0f868460315945492beffb0b12ab3a7fa13dbdcc38f164dc9aec4bb93fc4bdd933d9c1f57b0f2cfdc336e253662a54fb9ba28bcfb24b31580dc2b8311ad0e113289156f5ecbe5c98036677c6db8ff4306ec0e394514368925c3eb5244e80d0d4ad1ac8bfac39a540d86a6fe7d82a9ca9c4a00bda3869e59955f7d6210120fbda8c92e7467445cd1f0768cea6646bdf3eff7b1f1ca548598f4d677c58b9bfd0b36cbbcccd08c0a0abd37f3fa33b0b662befc3072043e05bc5d81ab1bd67aa122a3452ea7ca584e0110b6ad66c0e464a174f65dc8b64824da6db0ca8abb110de412ab766dc4239f2c378e37feb658eb899cbcf28fc449131fb0361e77df2efb41d542b05839a8bd7ccc8b6fa3e418bee8df9f4142f385319971ae0c0546f3cded873527e8079a16c8"}, {&(0x7f0000001480)="08bcc380b7883d6f4e729ab7bc09d78611bdd5d874a0e7f71683a2f2b469d6eb3d836f3d909d5c50220bf7c72ad22ca683ce35716843b38e87b24376ee56696158f036615709423db901b6fb79f8ee8fb0c6ec2f370837e7096fc86e76731ae35354054e8f2bb5f2f3eb9c9ec4a9b2889cd71ee28eeb82685928f9f72c62447f407bdb70964c0155834bef4c3ca58896225c4a62a3735c15101f353149a164396cfe10c42e74948bcad808b9089792023adbb822d91595"}], 0x10000000000000c3, 0xd) close(r5) 07:40:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0x2000000000000000) 07:40:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x37}) 07:40:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0x2000000000000000) 07:40:49 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(0xffffffffffffffff, 0x0, 0x0) 07:40:49 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x103) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x4e22, 0x0, 'wrr\x00', 0x0, 0x0, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="579d99686e6f108f701480b4a602a7485e16bfa2e13ed888199ca0f5bd7d254a98173160d8505fcc91830ed1c6367c82a4d80939d252114e6feb4eed2a4322f476b065dca2e70f294383828256f2f6b6e724053b11d04e1b20705861afa3fa8c100000000000000000"}, {&(0x7f00000002c0)="629e6c885822f72026c12867af1590e53bfd384a7df93e8ede9bc6fe2269a680784e600d8be747cf1caf5a215bbda3b0022e379bd99369260c3dc3cbbb5b91ab34fa27e0b2825d9a21f7092ccf33c5f22497cbed8d49a2a49917f5341b3da7"}, {&(0x7f0000000480)="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"}, {&(0x7f0000001480)="08bcc380b7883d6f4e729ab7bc09d78611bdd5d874a0e7f71683a2f2b469d6eb3d836f3d909d5c50220bf7c72ad22ca683ce35716843b38e87b24376ee56696158f036615709423db901b6fb79f8ee8fb0c6ec2f370837e7096fc86e76731ae35354054e8f2bb5f2f3eb9c9ec4a9b2889cd71ee28eeb82685928f9f72c62447f407bdb70964c0155834bef4c3ca58896225c4a62a3735c15101f353149a164396cfe10c42e74948bcad808b9089792023adbb822d91595"}], 0x10000000000000c3, 0xd) close(r5) 07:40:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x37}) 07:40:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f21f86635800000b00f23f80f01c5260f380020bad004ed660fc77503f20f1ef865f20f2db79b3ce42236f3aeb8fd000f00d8", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8001]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 769.344081] IPVS: ftp: loaded support on port[0] = 21 [ 769.512301] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 770.552350] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0x2000000000000000) 07:40:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0xf}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 07:40:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 07:40:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 07:40:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f21f86635800000b00f23f80f01c5260f380020bad004ed660fc77503f20f1ef865f20f2db79b3ce42236f3aeb8fd000f00d8", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8001]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 771.131736] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 771.152820] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 771.165082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:40:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, &(0x7f000095dff8), &(0x7f0000000080)=0x4) [ 771.177326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:40:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 07:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 771.316792] kauditd_printk_skb: 12 callbacks suppressed [ 771.316805] audit: type=1800 audit(1594885251.655:46948): pid=32515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16357 res=0 07:40:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 771.366888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 771.376887] input: syz1 as /devices/virtual/input/input44 [ 771.392624] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 07:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 771.448933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:40:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 771.509562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:40:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 771.592881] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 771.602889] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 771.648236] input: syz1 as /devices/virtual/input/input46 07:40:52 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x1, 0x1, {0x1, @raw_data="b20dfd45a791ef66ea8fe5075b46be3d869b8e35382cf91027cf9fd30110c922ae0da683e7e36c344883e6b190b58b207d5e3a8eded39a08c69fa115420b9e437742bd76f78859a95fba1f4ea0b239aa3b8a27d5cbd7b244fbd440a0e80496db04432d7e38db17e51dc6b5a7625f5d27c2021a6ceb0a63b91f30cf4ae67ddefbe9b3f630d835a7cb06b433d9757a93aad12151c2c9ba578984d375625c8d3f98fff45323cec7104bb8e9e350222afb163729e3521f2b9218d6c4957ed41658fea9585c2914972228"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xa641, 0x4, {0x1, @win={{}, 0x0, 0x80000001, 0x0, 0x0, 0x0}}}) 07:40:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 07:40:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:40:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:40:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x8}], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) [ 771.936716] input: syz1 as /devices/virtual/input/input47 [ 771.962749] new mount options do not match the existing superblock, will be ignored 07:40:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 07:40:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 07:40:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00), 0x4) [ 772.129544] input: syz1 as /devices/virtual/input/input48 [ 772.148344] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 772.316118] new mount options do not match the existing superblock, will be ignored [ 772.632325] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0x7fbf, [], @p_u16=0x0}}) 07:40:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 07:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x10, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d307ddc", 0x20001232}], 0x2}}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x0}) 07:40:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x11c, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 07:40:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) [ 773.153570] new mount options do not match the existing superblock, will be ignored [ 773.180779] new mount options do not match the existing superblock, will be ignored 07:40:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0x7fbf, [], @p_u16=0x0}}) 07:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 07:40:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000001e80)=""/135, 0x87}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:40:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x35, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 07:40:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0x7fbf, [], @p_u16=0x0}}) 07:40:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) [ 773.672295] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 773.774816] new mount options do not match the existing superblock, will be ignored 07:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x10, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d307ddc", 0x20001232}], 0x2}}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x0}) 07:40:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="80", 0x1, r0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 07:40:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0x7fbf, [], @p_u16=0x0}}) [ 773.955205] audit: type=1400 audit(1594885254.285:46949): avc: denied { write } for pid=32661 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 773.981277] IPVS: ftp: loaded support on port[0] = 21 [ 774.083230] new mount options do not match the existing superblock, will be ignored 07:40:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 07:40:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 07:40:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 774.361165] mkiss: ax0: crc mode is auto. [ 774.379623] IPVS: ftp: loaded support on port[0] = 21 07:40:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000080), 0x8) 07:40:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 774.592984] new mount options do not match the existing superblock, will be ignored 07:40:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x88) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:40:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 07:40:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x10, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d307ddc", 0x20001232}], 0x2}}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x0}) 07:40:55 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 07:40:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 775.003297] new mount options do not match the existing superblock, will be ignored 07:40:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) [ 775.378735] IPVS: ftp: loaded support on port[0] = 21 [ 775.477458] IPVS: ftp: loaded support on port[0] = 21 [ 775.586177] IPVS: ftp: loaded support on port[0] = 21 07:40:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 07:40:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 07:40:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 07:40:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 07:40:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x10, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d307ddc", 0x20001232}], 0x2}}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x0}) 07:40:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 07:40:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) [ 776.365645] IPVS: ftp: loaded support on port[0] = 21 [ 776.481304] IPVS: ftp: loaded support on port[0] = 21 07:40:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) [ 776.563410] IPVS: ftp: loaded support on port[0] = 21 07:40:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 07:40:57 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 07:40:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:57 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 07:40:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) 07:40:57 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020005491d, 0x800007f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:40:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) times(0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) [ 777.334953] IPVS: ftp: loaded support on port[0] = 21 [ 777.476348] IPVS: ftp: loaded support on port[0] = 21 07:40:57 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, 0x0, &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000070200050070726f6300"], 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) memfd_create(&(0x7f0000000000), 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) [ 777.595014] IPVS: ftp: loaded support on port[0] = 21 07:40:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:40:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, [], [@jumbo, @generic]}, 0x10) 07:40:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4800}, 0x12d48122) 07:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140)=0x4, &(0x7f0000000240)=0x1) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 777.903052] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 777.956556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 777.984884] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 778.021483] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 778.088365] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 778.163090] 8021q: adding VLAN 0 to HW filter on device bond3 [ 778.177042] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 778.206195] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 778.222601] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 778.239625] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 778.270063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:40:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4800}, 0x12d48122) [ 778.329866] bond0: Enslaving bond3 as an active interface with an up link 07:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 07:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140)=0x4, &(0x7f0000000240)=0x1) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 778.385707] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:40:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 778.786884] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 778.939478] 8021q: adding VLAN 0 to HW filter on device bond4 [ 779.063414] bond0: Enslaving bond4 as an active interface with an up link 07:41:01 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:41:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4800}, 0x12d48122) 07:41:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 07:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 07:41:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140)=0x4, &(0x7f0000000240)=0x1) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:41:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 781.348220] net_ratelimit: 15 callbacks suppressed [ 781.348256] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 781.417706] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 781.454213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 781.467437] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 781.498300] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 07:41:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 781.570624] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 781.717435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 781.728741] 8021q: adding VLAN 0 to HW filter on device bond5 [ 781.767975] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 781.812955] bond0: Enslaving bond5 as an active interface with an up link [ 781.820377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 07:41:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4800}, 0x12d48122) [ 782.053482] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 782.085623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:41:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140)=0x4, &(0x7f0000000240)=0x1) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:41:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0602000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:41:02 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$link(0xb, 0x0, 0x0) 07:41:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 07:41:02 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'netpci0\x00'}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 07:41:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) [ 782.407794] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:41:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xfffe}]}}}]}, 0x3c}}, 0x0) 07:41:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10b, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 782.624731] 8021q: adding VLAN 0 to HW filter on device bond6 [ 782.722089] bond0: Enslaving bond6 as an active interface with an up link [ 782.766527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:03 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) [ 782.870528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:03 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 07:41:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 783.068415] IPv6: Can't replace route, no match found 07:41:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 07:41:03 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={'digest_null\x00'}}) 07:41:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) 07:41:03 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 07:41:03 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000080)=[@clear_death], 0x0, 0x0, 0x0}) [ 783.396830] IPv6: Can't replace route, no match found 07:41:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'netpci0\x00'}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 07:41:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0xffffff02}], 0x1) 07:41:06 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 07:41:06 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000080)=[@clear_death], 0x0, 0x0, 0x0}) 07:41:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) 07:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) dup2(r3, r2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) [ 786.115494] IPv6: Can't replace route, no match found 07:41:06 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000080)=[@clear_death], 0x0, 0x0, 0x0}) 07:41:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'netpci0\x00'}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 07:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) dup2(r3, r2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 07:41:06 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 07:41:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'netpci0\x00'}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) [ 786.375129] IPv6: Can't replace route, no match found 07:41:06 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000080)=[@clear_death], 0x0, 0x0, 0x0}) 07:41:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 07:41:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0xffffff02}], 0x1) 07:41:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 07:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) dup2(r3, r2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 07:41:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 07:41:07 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x14, 0x2, 0x0, [{@empty}, {@remote}, {@multicast2}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 07:41:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 07:41:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 07:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) dup2(r3, r2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 07:41:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) write(r0, &(0x7f00000011c0)="0f", 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000001140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r4, r5+60000000}}, 0x0) tkill(r3, 0x1000000000016) 07:41:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 07:41:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0xffffff02}], 0x1) 07:41:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:41:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 07:41:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 07:41:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 07:41:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0xffffff02}], 0x1) 07:41:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 07:41:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) write(r0, &(0x7f00000011c0)="0f", 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000001140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r4, r5+60000000}}, 0x0) tkill(r3, 0x1000000000016) 07:41:08 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:08 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:41:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='macvlan1\x00') [ 788.295633] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 788.496255] overlayfs: filesystem on './file0' not supported as upperdir 07:41:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000000c0)=0xffffffff, 0x4) 07:41:09 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:41:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) write(r0, &(0x7f00000011c0)="0f", 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000001140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r4, r5+60000000}}, 0x0) tkill(r3, 0x1000000000016) 07:41:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:41:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a003e8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 789.135636] overlayfs: conflicting lowerdir path 07:41:09 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) [ 789.247944] overlayfs: conflicting lowerdir path 07:41:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 07:41:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 07:41:09 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:41:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb0100180000000000000037"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 789.585558] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 07:41:10 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) write(r0, &(0x7f00000011c0)="0f", 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000001140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r4, r5+60000000}}, 0x0) tkill(r3, 0x1000000000016) 07:41:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x102) 07:41:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 789.926669] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x102) 07:41:10 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x37) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x400000, 0x0}, 0x2c) 07:41:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 07:41:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:41:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x102) [ 790.245032] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 07:41:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x102) 07:41:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:11 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 07:41:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 07:41:11 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x4040000) bind(0xffffffffffffffff, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640,poly1305-arm)\x00'}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) [ 790.709009] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 07:41:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r2, 0x8927, 0x741000) 07:41:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 07:41:11 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x4040000) bind(0xffffffffffffffff, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640,poly1305-arm)\x00'}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 07:41:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) 07:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:41:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x4040000) bind(0xffffffffffffffff, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640,poly1305-arm)\x00'}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 07:41:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d", 0x41}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x0, 0x4, 0x40, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 07:41:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 07:41:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @raw_data="695f109a5b674dd4594d3234bf044cb9f1264ee49c566c9a4779e852dd3eacd643fe8f1f14215a7699dd96ede238980f27e3be7cc425e8a2e6cea2835edd8a76126eaf5eee86da10ff62047f1ee4dc7990fa5ba32214a1feb7a486d2a8c2bfd98aed654a89da9482991a71fb7bca562bc4b3d3acde01dc6abf26bee8621e464a3c5aa097755991620d29b8c5af66e3a5784c9aff5e1dac60e97f7d99f514837a98531f3d43822747688c258aa11e6a4d758f4a57eea12704785d4678a73ce399760657cf618e06ca"}) 07:41:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1007}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r0, 0x3, 0x2d, "0d12cbd313e407cfa7da21e14a090d878aac0d1a42191c7891cfa511a62e74d90c9e552594dcf0c6ad01044f9a"}, 0x35) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @raw_data="695f109a5b674dd4594d3234bf044cb9f1264ee49c566c9a4779e852dd3eacd643fe8f1f14215a7699dd96ede238980f27e3be7cc425e8a2e6cea2835edd8a76126eaf5eee86da10ff62047f1ee4dc7990fa5ba32214a1feb7a486d2a8c2bfd98aed654a89da9482991a71fb7bca562bc4b3d3acde01dc6abf26bee8621e464a3c5aa097755991620d29b8c5af66e3a5784c9aff5e1dac60e97f7d99f514837a98531f3d43822747688c258aa11e6a4d758f4a57eea12704785d4678a73ce399760657cf618e06ca"}) 07:41:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:41:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x4040000) bind(0xffffffffffffffff, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640,poly1305-arm)\x00'}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 07:41:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1007}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r0, 0x3, 0x2d, "0d12cbd313e407cfa7da21e14a090d878aac0d1a42191c7891cfa511a62e74d90c9e552594dcf0c6ad01044f9a"}, 0x35) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @raw_data="695f109a5b674dd4594d3234bf044cb9f1264ee49c566c9a4779e852dd3eacd643fe8f1f14215a7699dd96ede238980f27e3be7cc425e8a2e6cea2835edd8a76126eaf5eee86da10ff62047f1ee4dc7990fa5ba32214a1feb7a486d2a8c2bfd98aed654a89da9482991a71fb7bca562bc4b3d3acde01dc6abf26bee8621e464a3c5aa097755991620d29b8c5af66e3a5784c9aff5e1dac60e97f7d99f514837a98531f3d43822747688c258aa11e6a4d758f4a57eea12704785d4678a73ce399760657cf618e06ca"}) 07:41:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d", 0x41}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x0, 0x4, 0x40, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 07:41:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1007}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r0, 0x3, 0x2d, "0d12cbd313e407cfa7da21e14a090d878aac0d1a42191c7891cfa511a62e74d90c9e552594dcf0c6ad01044f9a"}, 0x35) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:13 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x1000801, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @raw_data="695f109a5b674dd4594d3234bf044cb9f1264ee49c566c9a4779e852dd3eacd643fe8f1f14215a7699dd96ede238980f27e3be7cc425e8a2e6cea2835edd8a76126eaf5eee86da10ff62047f1ee4dc7990fa5ba32214a1feb7a486d2a8c2bfd98aed654a89da9482991a71fb7bca562bc4b3d3acde01dc6abf26bee8621e464a3c5aa097755991620d29b8c5af66e3a5784c9aff5e1dac60e97f7d99f514837a98531f3d43822747688c258aa11e6a4d758f4a57eea12704785d4678a73ce399760657cf618e06ca"}) 07:41:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d", 0x41}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x0, 0x4, 0x40, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 07:41:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1007}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r0, 0x3, 0x2d, "0d12cbd313e407cfa7da21e14a090d878aac0d1a42191c7891cfa511a62e74d90c9e552594dcf0c6ad01044f9a"}, 0x35) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 07:41:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'vlan1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x0, 0x0, 0x300}}) 07:41:13 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 07:41:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00 \x00%', 0x7) close(r4) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r4, 0x0, 0x4ff5f, 0x0) 07:41:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffff000}]}}]}, 0x38}}, 0x0) 07:41:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x4, 0x8, 0xffff, 0x4}, 0x40) 07:41:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d", 0x41}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x0, 0x4, 0x40, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 07:41:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="2d83d3d61d783dd40c64dfa69ab828041e9d03db77be41eb23cbaa2bd5c3ed087fdd0691aec39203c13b293e29451ceb25ff6095fc1892cbae611e49f4a8d2f51eea57e0776af8ef30573b94646d82b56ec047f8a4b0f0a74142ee9eac2f705904f8497c79dc3f7f036f64363bb77ab2b804a7ce2b275c815fcffcf647313b331eba0ba01b858317bdaf07f81060bd942cf870cef6f7f5a79ffb47e60530034a3411aee8b1dd49a6bd0d264f814b4cc1575dadfdcd850a1475ea6e602fa27996e6533df86585e76ea2131cbe8b54014be31eea230c161112132e44ae2adb94187a09bdf2b8c6a59793f486f4cccd032697663846792f85a8c22827c79aaff1692e10303bb6e41c33a217211349bf31f3ea1e52199ffded55fcf8f71b5e522e187a29f58364ca1a03275530ed86bf5702e602483b17ae3140fc0af868bad1ef3b36e87be0506e0f69280f2debe629b420863804c36a8ed68b9803791285efb65576157a953f75e4b605d10baee4141d2dc446cfb461cd855163ce330aad19d692f497b01910b15be185ecdf51014134aa3c9e7caf545218679b50265c5a4202e958b3bf9b2899d2be334abf75b7ed1149d7ce191fc1745d151efd3ccbd122b859d89cfdf66298606de3e660e3483a201258ef99122ca3c6c15dd10db1237825284720b1fcccde5fe129c28d945f3167953b5431436c05440b0a2c163093d09496d7d55ca7f03ed2f12dd9d06952a308fe7586f9371154f792753b7157e4cef29b846087df0d16bf0dd50f44971d92ca5026b7b5d961c970bf705a328063e05732311083469ca7a4a1fc9c4e2ace6e32020b375b4f68dd2e9e51bcfb75242d59e2a45a0e213ca862e2ef78aa14cbaef3d4f27af1f15480610882b0fde072d11c9d0bcbd87e78f4d0468c8d0c5d4fca05fc91552cac31a37c0a43a335d4fad4365394937ff4194c4149bfd7e58ac9ddf871aa9fac644b1840140122e86ca428471641214b92fb01f46185823478834bd5715e806a281ebe19c03ce0dda815836e3fcd648fb598afbb847065ca1e12e00c5221b7efa7f4c286fedd70a992c5637b9ba6e93ce321b6ab0218307c977bdf91ecf485d3292cfb5347db9b3aff0ccc3aef52b37e5ebdf8c399a592f9fcace619d5ba6e8394f51f29d33b19be6f73b1aa4559e3a96da0066004b4f74ffe4e6607ee986956fc75214f67ca2363e9d9c0d761133b7311338510d1b573cf443456214401f673ae1f29fd5fdae7930866f9c66efde8fd55bb6e84885eb29e83a0cad403a05306ef2da935cc5184f6c72f3e063be40d357d1a400ca419718e1bfdaef5bd8b9857e982efd7da4c39ea6a7980326f862435ebda30cf45e50cd0cd81c2550b5c11d6ad5f8052572fb88ce2915addc9080e9a7ad979a09eac1c32dfe94a2eaade4913e407b01756d497c2246015ca6405e0531740c681b9499ce66080d6ac536abf08fe577fcbca0055fc4db934386a88f17c35c28d69372e3b7f823a2dde92deecc5ab0284ba216ab3431c74d10f60f66b6b507355015296c9ad1da0da47e6998b261673e4116a30ca27e2cfe3fddfc4f511473b47137c419a8db68de2bf4de70c7384662a17860c26cab41326f1a5a488d681c4de37d36e1f7eb19b3149ec25b3c15f1e2c2ef4e290330164f7fc0513239aa396d14b3169a0afc435624111733f5c9e5a49df5d6114e6b348579199179aba9392e5d2c752f64db6186d5425e977168a6c3b3851f6e2ed429e9d5f60d7348f4ea130c7dee53c15dcad96566f1e35bbcb1e5583e342e1f12cb3209dc23d5d3d2d3149f9d72eb9218c0159867404b1459e3080da82dc32098a88c8eded75b55203ff4ce0504c34ce80988fa597ebf21a9af4db4ea6180ce49406a86dacf76ea15d5bbd082a8635d156fc80233018e5126012f954dec33f5c72801c75edcfd66f48cc1ee72a9bac61a2c160cff164981f3e428f8fef187b9a9983c7d11100666b307d29c3bd190623769a2cfcab13281ccca1eeb173ec2d8ef1624676a3cfcf2162657f30e2eb318f81686be6946f691f0fc5e6391555cd8989840dc3544de65190236b1a94d130591b096a9b92908b48d9bc8f44adaee5ffb4afdfdc520ee7ccd1f9f0c3970494658d0c73a1ffb4dd24bcf7d7fd1863db04451ab3d23a7d54b2d60c2afa9d54d1fdefdba9dd295b9447c01d0823451019249b0c34c80c993a9d20cfffc6c08eacff8a4cded44aff4b63b28451a41008d91760da7558aea5856df314947afac24aebcdde35534bf60a52a90d7314ddc24959326bc7e529116bfc522794b39d7ba99fdd492d70e0add8d4c7c797e8e78098f91bd7faca57e3e0cee1cbacc6be2b97fed5c6615aaffec6116eb5374a2e705d229748a98df2167f799021a241473c9a4b2fcbaa2c102ff6e5944777e961ad12135e65654aab8a81b15a56d8637ab0e284176b435aab61c16bb8ba3af127bb9ce46d42fa0f401b660d0db8f362b3cd2d969ae5f9cb0105d047ebfe27e5a6273796ca840879b4234e80bb8e420866b812a03aa75bc5457ad9f20d1feb875bb23b8446466c42f4c31627d9a5efd0763c5ecf3d09615ab283afc40a5b0751bca37bef9e28ac3eab7f8e9904e24b30894c1eb5c4f630e577e361508b499878bddcb4769eed7cf890a9333883f3074a4397e3d55a8bf13be9db570a2cd301168fcf843427a5371be596ffdbd413a7e7351b4e1891aa7d92b64afd7ac3bd1a52deca0f2c057d330e511d9f236d2cbe62d16342b31f186cd9a5d829df8c8976810487980dcc4c4197fbe69f3eb1b32ea2850e0fb5d5bf3457ae43a9bff4e9e6c77bf64b7c07de3c555b11cdf2e9e17ef70a2ddf127f993ea623683732aefb69664fe05c1ff9e05c9d9bd12632ac6a2f0ad1d7b7b9fe356b9de81e425e45a2c7585d34429b24476ab0122ccc6916783a80598c0c568eb0e1ffd2800cefe469e99d7f5c3b127f1ce5b3689a5081bdfa1f9f55510909fc11c9acf388a34b91dcdf6494655163d077c96b62cb96375db54435cd8edaa35148cba55325f1f4558c164d5b5dbc7fe18f53fdd4237977d92c9ac2a53ccf0e810579811a31f9b16025b7b7f00f32aef207032b383bb8f18e5838141528b5dc0b3ad07f045c704931e0409c241abc751ee6fd95ea11d47b06203c13fdae267657f9bc2245d3bb6606499c15221d072a8cd08a8c3b8f128b8ba0b0a4f213f420426839ec5321233ba7202cac686750765b292631bda2e1c854513db1a3ea2b8beaa40c6ccd92b7ba79245490b7e4eb161e647f162869cf9db51e05410840b8590668a21511d4988424506a623bf571799989c0221a398d19a7d8cc9d6aacf3d5f879e8e7b938e13b7fe5e0c6c78ce7d38d058a7dcf42095fdad4e4461da7058b0b2b3d0ee53bbea356483d9fe8081320eabd8ac069694dcb99455c8d89b92dfa8842e9068184e883d3e17d5765202c6d362d442500a9cafe94ac5641040fc4f7a523ec7a0e998c443a27d0f5f1c99f54ca873261283894f33c382a843308ef17000f22e771421c014f0836cce381e24e1b8e14a2b944af8f79ad31d130713699d5096240d7390ad549a5f28f6f013ffa9d76778a0af34591686582fd10aa1b708fc702cc09e6816e51cad341383cf7f7d72c3b08526cd1696da8c6d99ec799c1d552bb2e59d229c3869be5813853bcbf3843befe27dec68166a248758f1b08f013d82fe38a526c3c15113f1c7ec6cbedb6541683b8e06a8ea6aeefb29d7e45e608f8a3739b12a14e01a12c427a60422ad275db503bb2a5d41c91c8972cf45fa1d1cbbd5d407559323483e2dce9c4ccac176ef651a0d105a57ef380d3a86f2a287fffda38aea4f55cda7310eaa65573956f6e8e4f46a5d0e9fa7f5c9d83cb6cf09c952c8687192cea7f538585e1f087d1a6540df70beab9f62ee9cadc08b3906454950f2ed3b2f610b5316521e0631f28a1d9359a7b902a992d81ba07b824de4b346ef57be77a3c7671a901a718cd2039578c5deddede61878e8eded0f05fb24ef1944f80db0ed3d7b20abde9f7a6f2269160dff6bd6b5db4643740d8942d73fe28712f111f4b1a6da1924fb0dde09163193a09ec856c1ac08d52c3e206a952b691c3c0e415709be4b2fa3fa7968895644a880fcbdd6baf566d06e3348232ba4992758bed24d336ca2587f3048c9d6ef82a91edd797cd8e010a01204d89dd9ac525ff55b089810c858b5eb9475f9042b72d0a7daa7bb703cf31bfb92e91abe17ec0ac7d748b04492732381e45a696ec56ae275595efd5e4c62fdce00f3f0eea1014905a8e7bf36d8cd7", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:41:14 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 07:41:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 07:41:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 794.005710] net_ratelimit: 6 callbacks suppressed [ 794.005718] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="2d83d3d61d783dd40c64dfa69ab828041e9d03db77be41eb23cbaa2bd5c3ed087fdd0691aec39203c13b293e29451ceb25ff6095fc1892cbae611e49f4a8d2f51eea57e0776af8ef30573b94646d82b56ec047f8a4b0f0a74142ee9eac2f705904f8497c79dc3f7f036f64363bb77ab2b804a7ce2b275c815fcffcf647313b331eba0ba01b858317bdaf07f81060bd942cf870cef6f7f5a79ffb47e60530034a3411aee8b1dd49a6bd0d264f814b4cc1575dadfdcd850a1475ea6e602fa27996e6533df86585e76ea2131cbe8b54014be31eea230c161112132e44ae2adb94187a09bdf2b8c6a59793f486f4cccd032697663846792f85a8c22827c79aaff1692e10303bb6e41c33a217211349bf31f3ea1e52199ffded55fcf8f71b5e522e187a29f58364ca1a03275530ed86bf5702e602483b17ae3140fc0af868bad1ef3b36e87be0506e0f69280f2debe629b420863804c36a8ed68b9803791285efb65576157a953f75e4b605d10baee4141d2dc446cfb461cd855163ce330aad19d692f497b01910b15be185ecdf51014134aa3c9e7caf545218679b50265c5a4202e958b3bf9b2899d2be334abf75b7ed1149d7ce191fc1745d151efd3ccbd122b859d89cfdf66298606de3e660e3483a201258ef99122ca3c6c15dd10db1237825284720b1fcccde5fe129c28d945f3167953b5431436c05440b0a2c163093d09496d7d55ca7f03ed2f12dd9d06952a308fe7586f9371154f792753b7157e4cef29b846087df0d16bf0dd50f44971d92ca5026b7b5d961c970bf705a328063e05732311083469ca7a4a1fc9c4e2ace6e32020b375b4f68dd2e9e51bcfb75242d59e2a45a0e213ca862e2ef78aa14cbaef3d4f27af1f15480610882b0fde072d11c9d0bcbd87e78f4d0468c8d0c5d4fca05fc91552cac31a37c0a43a335d4fad4365394937ff4194c4149bfd7e58ac9ddf871aa9fac644b1840140122e86ca428471641214b92fb01f46185823478834bd5715e806a281ebe19c03ce0dda815836e3fcd648fb598afbb847065ca1e12e00c5221b7efa7f4c286fedd70a992c5637b9ba6e93ce321b6ab0218307c977bdf91ecf485d3292cfb5347db9b3aff0ccc3aef52b37e5ebdf8c399a592f9fcace619d5ba6e8394f51f29d33b19be6f73b1aa4559e3a96da0066004b4f74ffe4e6607ee986956fc75214f67ca2363e9d9c0d761133b7311338510d1b573cf443456214401f673ae1f29fd5fdae7930866f9c66efde8fd55bb6e84885eb29e83a0cad403a05306ef2da935cc5184f6c72f3e063be40d357d1a400ca419718e1bfdaef5bd8b9857e982efd7da4c39ea6a7980326f862435ebda30cf45e50cd0cd81c2550b5c11d6ad5f8052572fb88ce2915addc9080e9a7ad979a09eac1c32dfe94a2eaade4913e407b01756d497c2246015ca6405e0531740c681b9499ce66080d6ac536abf08fe577fcbca0055fc4db934386a88f17c35c28d69372e3b7f823a2dde92deecc5ab0284ba216ab3431c74d10f60f66b6b507355015296c9ad1da0da47e6998b261673e4116a30ca27e2cfe3fddfc4f511473b47137c419a8db68de2bf4de70c7384662a17860c26cab41326f1a5a488d681c4de37d36e1f7eb19b3149ec25b3c15f1e2c2ef4e290330164f7fc0513239aa396d14b3169a0afc435624111733f5c9e5a49df5d6114e6b348579199179aba9392e5d2c752f64db6186d5425e977168a6c3b3851f6e2ed429e9d5f60d7348f4ea130c7dee53c15dcad96566f1e35bbcb1e5583e342e1f12cb3209dc23d5d3d2d3149f9d72eb9218c0159867404b1459e3080da82dc32098a88c8eded75b55203ff4ce0504c34ce80988fa597ebf21a9af4db4ea6180ce49406a86dacf76ea15d5bbd082a8635d156fc80233018e5126012f954dec33f5c72801c75edcfd66f48cc1ee72a9bac61a2c160cff164981f3e428f8fef187b9a9983c7d11100666b307d29c3bd190623769a2cfcab13281ccca1eeb173ec2d8ef1624676a3cfcf2162657f30e2eb318f81686be6946f691f0fc5e6391555cd8989840dc3544de65190236b1a94d130591b096a9b92908b48d9bc8f44adaee5ffb4afdfdc520ee7ccd1f9f0c3970494658d0c73a1ffb4dd24bcf7d7fd1863db04451ab3d23a7d54b2d60c2afa9d54d1fdefdba9dd295b9447c01d0823451019249b0c34c80c993a9d20cfffc6c08eacff8a4cded44aff4b63b28451a41008d91760da7558aea5856df314947afac24aebcdde35534bf60a52a90d7314ddc24959326bc7e529116bfc522794b39d7ba99fdd492d70e0add8d4c7c797e8e78098f91bd7faca57e3e0cee1cbacc6be2b97fed5c6615aaffec6116eb5374a2e705d229748a98df2167f799021a241473c9a4b2fcbaa2c102ff6e5944777e961ad12135e65654aab8a81b15a56d8637ab0e284176b435aab61c16bb8ba3af127bb9ce46d42fa0f401b660d0db8f362b3cd2d969ae5f9cb0105d047ebfe27e5a6273796ca840879b4234e80bb8e420866b812a03aa75bc5457ad9f20d1feb875bb23b8446466c42f4c31627d9a5efd0763c5ecf3d09615ab283afc40a5b0751bca37bef9e28ac3eab7f8e9904e24b30894c1eb5c4f630e577e361508b499878bddcb4769eed7cf890a9333883f3074a4397e3d55a8bf13be9db570a2cd301168fcf843427a5371be596ffdbd413a7e7351b4e1891aa7d92b64afd7ac3bd1a52deca0f2c057d330e511d9f236d2cbe62d16342b31f186cd9a5d829df8c8976810487980dcc4c4197fbe69f3eb1b32ea2850e0fb5d5bf3457ae43a9bff4e9e6c77bf64b7c07de3c555b11cdf2e9e17ef70a2ddf127f993ea623683732aefb69664fe05c1ff9e05c9d9bd12632ac6a2f0ad1d7b7b9fe356b9de81e425e45a2c7585d34429b24476ab0122ccc6916783a80598c0c568eb0e1ffd2800cefe469e99d7f5c3b127f1ce5b3689a5081bdfa1f9f55510909fc11c9acf388a34b91dcdf6494655163d077c96b62cb96375db54435cd8edaa35148cba55325f1f4558c164d5b5dbc7fe18f53fdd4237977d92c9ac2a53ccf0e810579811a31f9b16025b7b7f00f32aef207032b383bb8f18e5838141528b5dc0b3ad07f045c704931e0409c241abc751ee6fd95ea11d47b06203c13fdae267657f9bc2245d3bb6606499c15221d072a8cd08a8c3b8f128b8ba0b0a4f213f420426839ec5321233ba7202cac686750765b292631bda2e1c854513db1a3ea2b8beaa40c6ccd92b7ba79245490b7e4eb161e647f162869cf9db51e05410840b8590668a21511d4988424506a623bf571799989c0221a398d19a7d8cc9d6aacf3d5f879e8e7b938e13b7fe5e0c6c78ce7d38d058a7dcf42095fdad4e4461da7058b0b2b3d0ee53bbea356483d9fe8081320eabd8ac069694dcb99455c8d89b92dfa8842e9068184e883d3e17d5765202c6d362d442500a9cafe94ac5641040fc4f7a523ec7a0e998c443a27d0f5f1c99f54ca873261283894f33c382a843308ef17000f22e771421c014f0836cce381e24e1b8e14a2b944af8f79ad31d130713699d5096240d7390ad549a5f28f6f013ffa9d76778a0af34591686582fd10aa1b708fc702cc09e6816e51cad341383cf7f7d72c3b08526cd1696da8c6d99ec799c1d552bb2e59d229c3869be5813853bcbf3843befe27dec68166a248758f1b08f013d82fe38a526c3c15113f1c7ec6cbedb6541683b8e06a8ea6aeefb29d7e45e608f8a3739b12a14e01a12c427a60422ad275db503bb2a5d41c91c8972cf45fa1d1cbbd5d407559323483e2dce9c4ccac176ef651a0d105a57ef380d3a86f2a287fffda38aea4f55cda7310eaa65573956f6e8e4f46a5d0e9fa7f5c9d83cb6cf09c952c8687192cea7f538585e1f087d1a6540df70beab9f62ee9cadc08b3906454950f2ed3b2f610b5316521e0631f28a1d9359a7b902a992d81ba07b824de4b346ef57be77a3c7671a901a718cd2039578c5deddede61878e8eded0f05fb24ef1944f80db0ed3d7b20abde9f7a6f2269160dff6bd6b5db4643740d8942d73fe28712f111f4b1a6da1924fb0dde09163193a09ec856c1ac08d52c3e206a952b691c3c0e415709be4b2fa3fa7968895644a880fcbdd6baf566d06e3348232ba4992758bed24d336ca2587f3048c9d6ef82a91edd797cd8e010a01204d89dd9ac525ff55b089810c858b5eb9475f9042b72d0a7daa7bb703cf31bfb92e91abe17ec0ac7d748b04492732381e45a696ec56ae275595efd5e4c62fdce00f3f0eea1014905a8e7bf36d8cd7", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="2d83d3d61d783dd40c64dfa69ab828041e9d03db77be41eb23cbaa2bd5c3ed087fdd0691aec39203c13b293e29451ceb25ff6095fc1892cbae611e49f4a8d2f51eea57e0776af8ef30573b94646d82b56ec047f8a4b0f0a74142ee9eac2f705904f8497c79dc3f7f036f64363bb77ab2b804a7ce2b275c815fcffcf647313b331eba0ba01b858317bdaf07f81060bd942cf870cef6f7f5a79ffb47e60530034a3411aee8b1dd49a6bd0d264f814b4cc1575dadfdcd850a1475ea6e602fa27996e6533df86585e76ea2131cbe8b54014be31eea230c161112132e44ae2adb94187a09bdf2b8c6a59793f486f4cccd032697663846792f85a8c22827c79aaff1692e10303bb6e41c33a217211349bf31f3ea1e52199ffded55fcf8f71b5e522e187a29f58364ca1a03275530ed86bf5702e602483b17ae3140fc0af868bad1ef3b36e87be0506e0f69280f2debe629b420863804c36a8ed68b9803791285efb65576157a953f75e4b605d10baee4141d2dc446cfb461cd855163ce330aad19d692f497b01910b15be185ecdf51014134aa3c9e7caf545218679b50265c5a4202e958b3bf9b2899d2be334abf75b7ed1149d7ce191fc1745d151efd3ccbd122b859d89cfdf66298606de3e660e3483a201258ef99122ca3c6c15dd10db1237825284720b1fcccde5fe129c28d945f3167953b5431436c05440b0a2c163093d09496d7d55ca7f03ed2f12dd9d06952a308fe7586f9371154f792753b7157e4cef29b846087df0d16bf0dd50f44971d92ca5026b7b5d961c970bf705a328063e05732311083469ca7a4a1fc9c4e2ace6e32020b375b4f68dd2e9e51bcfb75242d59e2a45a0e213ca862e2ef78aa14cbaef3d4f27af1f15480610882b0fde072d11c9d0bcbd87e78f4d0468c8d0c5d4fca05fc91552cac31a37c0a43a335d4fad4365394937ff4194c4149bfd7e58ac9ddf871aa9fac644b1840140122e86ca428471641214b92fb01f46185823478834bd5715e806a281ebe19c03ce0dda815836e3fcd648fb598afbb847065ca1e12e00c5221b7efa7f4c286fedd70a992c5637b9ba6e93ce321b6ab0218307c977bdf91ecf485d3292cfb5347db9b3aff0ccc3aef52b37e5ebdf8c399a592f9fcace619d5ba6e8394f51f29d33b19be6f73b1aa4559e3a96da0066004b4f74ffe4e6607ee986956fc75214f67ca2363e9d9c0d761133b7311338510d1b573cf443456214401f673ae1f29fd5fdae7930866f9c66efde8fd55bb6e84885eb29e83a0cad403a05306ef2da935cc5184f6c72f3e063be40d357d1a400ca419718e1bfdaef5bd8b9857e982efd7da4c39ea6a7980326f862435ebda30cf45e50cd0cd81c2550b5c11d6ad5f8052572fb88ce2915addc9080e9a7ad979a09eac1c32dfe94a2eaade4913e407b01756d497c2246015ca6405e0531740c681b9499ce66080d6ac536abf08fe577fcbca0055fc4db934386a88f17c35c28d69372e3b7f823a2dde92deecc5ab0284ba216ab3431c74d10f60f66b6b507355015296c9ad1da0da47e6998b261673e4116a30ca27e2cfe3fddfc4f511473b47137c419a8db68de2bf4de70c7384662a17860c26cab41326f1a5a488d681c4de37d36e1f7eb19b3149ec25b3c15f1e2c2ef4e290330164f7fc0513239aa396d14b3169a0afc435624111733f5c9e5a49df5d6114e6b348579199179aba9392e5d2c752f64db6186d5425e977168a6c3b3851f6e2ed429e9d5f60d7348f4ea130c7dee53c15dcad96566f1e35bbcb1e5583e342e1f12cb3209dc23d5d3d2d3149f9d72eb9218c0159867404b1459e3080da82dc32098a88c8eded75b55203ff4ce0504c34ce80988fa597ebf21a9af4db4ea6180ce49406a86dacf76ea15d5bbd082a8635d156fc80233018e5126012f954dec33f5c72801c75edcfd66f48cc1ee72a9bac61a2c160cff164981f3e428f8fef187b9a9983c7d11100666b307d29c3bd190623769a2cfcab13281ccca1eeb173ec2d8ef1624676a3cfcf2162657f30e2eb318f81686be6946f691f0fc5e6391555cd8989840dc3544de65190236b1a94d130591b096a9b92908b48d9bc8f44adaee5ffb4afdfdc520ee7ccd1f9f0c3970494658d0c73a1ffb4dd24bcf7d7fd1863db04451ab3d23a7d54b2d60c2afa9d54d1fdefdba9dd295b9447c01d0823451019249b0c34c80c993a9d20cfffc6c08eacff8a4cded44aff4b63b28451a41008d91760da7558aea5856df314947afac24aebcdde35534bf60a52a90d7314ddc24959326bc7e529116bfc522794b39d7ba99fdd492d70e0add8d4c7c797e8e78098f91bd7faca57e3e0cee1cbacc6be2b97fed5c6615aaffec6116eb5374a2e705d229748a98df2167f799021a241473c9a4b2fcbaa2c102ff6e5944777e961ad12135e65654aab8a81b15a56d8637ab0e284176b435aab61c16bb8ba3af127bb9ce46d42fa0f401b660d0db8f362b3cd2d969ae5f9cb0105d047ebfe27e5a6273796ca840879b4234e80bb8e420866b812a03aa75bc5457ad9f20d1feb875bb23b8446466c42f4c31627d9a5efd0763c5ecf3d09615ab283afc40a5b0751bca37bef9e28ac3eab7f8e9904e24b30894c1eb5c4f630e577e361508b499878bddcb4769eed7cf890a9333883f3074a4397e3d55a8bf13be9db570a2cd301168fcf843427a5371be596ffdbd413a7e7351b4e1891aa7d92b64afd7ac3bd1a52deca0f2c057d330e511d9f236d2cbe62d16342b31f186cd9a5d829df8c8976810487980dcc4c4197fbe69f3eb1b32ea2850e0fb5d5bf3457ae43a9bff4e9e6c77bf64b7c07de3c555b11cdf2e9e17ef70a2ddf127f993ea623683732aefb69664fe05c1ff9e05c9d9bd12632ac6a2f0ad1d7b7b9fe356b9de81e425e45a2c7585d34429b24476ab0122ccc6916783a80598c0c568eb0e1ffd2800cefe469e99d7f5c3b127f1ce5b3689a5081bdfa1f9f55510909fc11c9acf388a34b91dcdf6494655163d077c96b62cb96375db54435cd8edaa35148cba55325f1f4558c164d5b5dbc7fe18f53fdd4237977d92c9ac2a53ccf0e810579811a31f9b16025b7b7f00f32aef207032b383bb8f18e5838141528b5dc0b3ad07f045c704931e0409c241abc751ee6fd95ea11d47b06203c13fdae267657f9bc2245d3bb6606499c15221d072a8cd08a8c3b8f128b8ba0b0a4f213f420426839ec5321233ba7202cac686750765b292631bda2e1c854513db1a3ea2b8beaa40c6ccd92b7ba79245490b7e4eb161e647f162869cf9db51e05410840b8590668a21511d4988424506a623bf571799989c0221a398d19a7d8cc9d6aacf3d5f879e8e7b938e13b7fe5e0c6c78ce7d38d058a7dcf42095fdad4e4461da7058b0b2b3d0ee53bbea356483d9fe8081320eabd8ac069694dcb99455c8d89b92dfa8842e9068184e883d3e17d5765202c6d362d442500a9cafe94ac5641040fc4f7a523ec7a0e998c443a27d0f5f1c99f54ca873261283894f33c382a843308ef17000f22e771421c014f0836cce381e24e1b8e14a2b944af8f79ad31d130713699d5096240d7390ad549a5f28f6f013ffa9d76778a0af34591686582fd10aa1b708fc702cc09e6816e51cad341383cf7f7d72c3b08526cd1696da8c6d99ec799c1d552bb2e59d229c3869be5813853bcbf3843befe27dec68166a248758f1b08f013d82fe38a526c3c15113f1c7ec6cbedb6541683b8e06a8ea6aeefb29d7e45e608f8a3739b12a14e01a12c427a60422ad275db503bb2a5d41c91c8972cf45fa1d1cbbd5d407559323483e2dce9c4ccac176ef651a0d105a57ef380d3a86f2a287fffda38aea4f55cda7310eaa65573956f6e8e4f46a5d0e9fa7f5c9d83cb6cf09c952c8687192cea7f538585e1f087d1a6540df70beab9f62ee9cadc08b3906454950f2ed3b2f610b5316521e0631f28a1d9359a7b902a992d81ba07b824de4b346ef57be77a3c7671a901a718cd2039578c5deddede61878e8eded0f05fb24ef1944f80db0ed3d7b20abde9f7a6f2269160dff6bd6b5db4643740d8942d73fe28712f111f4b1a6da1924fb0dde09163193a09ec856c1ac08d52c3e206a952b691c3c0e415709be4b2fa3fa7968895644a880fcbdd6baf566d06e3348232ba4992758bed24d336ca2587f3048c9d6ef82a91edd797cd8e010a01204d89dd9ac525ff55b089810c858b5eb9475f9042b72d0a7daa7bb703cf31bfb92e91abe17ec0ac7d748b04492732381e45a696ec56ae275595efd5e4c62fdce00f3f0eea1014905a8e7bf36d8cd7", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="2d83d3d61d783dd40c64dfa69ab828041e9d03db77be41eb23cbaa2bd5c3ed087fdd0691aec39203c13b293e29451ceb25ff6095fc1892cbae611e49f4a8d2f51eea57e0776af8ef30573b94646d82b56ec047f8a4b0f0a74142ee9eac2f705904f8497c79dc3f7f036f64363bb77ab2b804a7ce2b275c815fcffcf647313b331eba0ba01b858317bdaf07f81060bd942cf870cef6f7f5a79ffb47e60530034a3411aee8b1dd49a6bd0d264f814b4cc1575dadfdcd850a1475ea6e602fa27996e6533df86585e76ea2131cbe8b54014be31eea230c161112132e44ae2adb94187a09bdf2b8c6a59793f486f4cccd032697663846792f85a8c22827c79aaff1692e10303bb6e41c33a217211349bf31f3ea1e52199ffded55fcf8f71b5e522e187a29f58364ca1a03275530ed86bf5702e602483b17ae3140fc0af868bad1ef3b36e87be0506e0f69280f2debe629b420863804c36a8ed68b9803791285efb65576157a953f75e4b605d10baee4141d2dc446cfb461cd855163ce330aad19d692f497b01910b15be185ecdf51014134aa3c9e7caf545218679b50265c5a4202e958b3bf9b2899d2be334abf75b7ed1149d7ce191fc1745d151efd3ccbd122b859d89cfdf66298606de3e660e3483a201258ef99122ca3c6c15dd10db1237825284720b1fcccde5fe129c28d945f3167953b5431436c05440b0a2c163093d09496d7d55ca7f03ed2f12dd9d06952a308fe7586f9371154f792753b7157e4cef29b846087df0d16bf0dd50f44971d92ca5026b7b5d961c970bf705a328063e05732311083469ca7a4a1fc9c4e2ace6e32020b375b4f68dd2e9e51bcfb75242d59e2a45a0e213ca862e2ef78aa14cbaef3d4f27af1f15480610882b0fde072d11c9d0bcbd87e78f4d0468c8d0c5d4fca05fc91552cac31a37c0a43a335d4fad4365394937ff4194c4149bfd7e58ac9ddf871aa9fac644b1840140122e86ca428471641214b92fb01f46185823478834bd5715e806a281ebe19c03ce0dda815836e3fcd648fb598afbb847065ca1e12e00c5221b7efa7f4c286fedd70a992c5637b9ba6e93ce321b6ab0218307c977bdf91ecf485d3292cfb5347db9b3aff0ccc3aef52b37e5ebdf8c399a592f9fcace619d5ba6e8394f51f29d33b19be6f73b1aa4559e3a96da0066004b4f74ffe4e6607ee986956fc75214f67ca2363e9d9c0d761133b7311338510d1b573cf443456214401f673ae1f29fd5fdae7930866f9c66efde8fd55bb6e84885eb29e83a0cad403a05306ef2da935cc5184f6c72f3e063be40d357d1a400ca419718e1bfdaef5bd8b9857e982efd7da4c39ea6a7980326f862435ebda30cf45e50cd0cd81c2550b5c11d6ad5f8052572fb88ce2915addc9080e9a7ad979a09eac1c32dfe94a2eaade4913e407b01756d497c2246015ca6405e0531740c681b9499ce66080d6ac536abf08fe577fcbca0055fc4db934386a88f17c35c28d69372e3b7f823a2dde92deecc5ab0284ba216ab3431c74d10f60f66b6b507355015296c9ad1da0da47e6998b261673e4116a30ca27e2cfe3fddfc4f511473b47137c419a8db68de2bf4de70c7384662a17860c26cab41326f1a5a488d681c4de37d36e1f7eb19b3149ec25b3c15f1e2c2ef4e290330164f7fc0513239aa396d14b3169a0afc435624111733f5c9e5a49df5d6114e6b348579199179aba9392e5d2c752f64db6186d5425e977168a6c3b3851f6e2ed429e9d5f60d7348f4ea130c7dee53c15dcad96566f1e35bbcb1e5583e342e1f12cb3209dc23d5d3d2d3149f9d72eb9218c0159867404b1459e3080da82dc32098a88c8eded75b55203ff4ce0504c34ce80988fa597ebf21a9af4db4ea6180ce49406a86dacf76ea15d5bbd082a8635d156fc80233018e5126012f954dec33f5c72801c75edcfd66f48cc1ee72a9bac61a2c160cff164981f3e428f8fef187b9a9983c7d11100666b307d29c3bd190623769a2cfcab13281ccca1eeb173ec2d8ef1624676a3cfcf2162657f30e2eb318f81686be6946f691f0fc5e6391555cd8989840dc3544de65190236b1a94d130591b096a9b92908b48d9bc8f44adaee5ffb4afdfdc520ee7ccd1f9f0c3970494658d0c73a1ffb4dd24bcf7d7fd1863db04451ab3d23a7d54b2d60c2afa9d54d1fdefdba9dd295b9447c01d0823451019249b0c34c80c993a9d20cfffc6c08eacff8a4cded44aff4b63b28451a41008d91760da7558aea5856df314947afac24aebcdde35534bf60a52a90d7314ddc24959326bc7e529116bfc522794b39d7ba99fdd492d70e0add8d4c7c797e8e78098f91bd7faca57e3e0cee1cbacc6be2b97fed5c6615aaffec6116eb5374a2e705d229748a98df2167f799021a241473c9a4b2fcbaa2c102ff6e5944777e961ad12135e65654aab8a81b15a56d8637ab0e284176b435aab61c16bb8ba3af127bb9ce46d42fa0f401b660d0db8f362b3cd2d969ae5f9cb0105d047ebfe27e5a6273796ca840879b4234e80bb8e420866b812a03aa75bc5457ad9f20d1feb875bb23b8446466c42f4c31627d9a5efd0763c5ecf3d09615ab283afc40a5b0751bca37bef9e28ac3eab7f8e9904e24b30894c1eb5c4f630e577e361508b499878bddcb4769eed7cf890a9333883f3074a4397e3d55a8bf13be9db570a2cd301168fcf843427a5371be596ffdbd413a7e7351b4e1891aa7d92b64afd7ac3bd1a52deca0f2c057d330e511d9f236d2cbe62d16342b31f186cd9a5d829df8c8976810487980dcc4c4197fbe69f3eb1b32ea2850e0fb5d5bf3457ae43a9bff4e9e6c77bf64b7c07de3c555b11cdf2e9e17ef70a2ddf127f993ea623683732aefb69664fe05c1ff9e05c9d9bd12632ac6a2f0ad1d7b7b9fe356b9de81e425e45a2c7585d34429b24476ab0122ccc6916783a80598c0c568eb0e1ffd2800cefe469e99d7f5c3b127f1ce5b3689a5081bdfa1f9f55510909fc11c9acf388a34b91dcdf6494655163d077c96b62cb96375db54435cd8edaa35148cba55325f1f4558c164d5b5dbc7fe18f53fdd4237977d92c9ac2a53ccf0e810579811a31f9b16025b7b7f00f32aef207032b383bb8f18e5838141528b5dc0b3ad07f045c704931e0409c241abc751ee6fd95ea11d47b06203c13fdae267657f9bc2245d3bb6606499c15221d072a8cd08a8c3b8f128b8ba0b0a4f213f420426839ec5321233ba7202cac686750765b292631bda2e1c854513db1a3ea2b8beaa40c6ccd92b7ba79245490b7e4eb161e647f162869cf9db51e05410840b8590668a21511d4988424506a623bf571799989c0221a398d19a7d8cc9d6aacf3d5f879e8e7b938e13b7fe5e0c6c78ce7d38d058a7dcf42095fdad4e4461da7058b0b2b3d0ee53bbea356483d9fe8081320eabd8ac069694dcb99455c8d89b92dfa8842e9068184e883d3e17d5765202c6d362d442500a9cafe94ac5641040fc4f7a523ec7a0e998c443a27d0f5f1c99f54ca873261283894f33c382a843308ef17000f22e771421c014f0836cce381e24e1b8e14a2b944af8f79ad31d130713699d5096240d7390ad549a5f28f6f013ffa9d76778a0af34591686582fd10aa1b708fc702cc09e6816e51cad341383cf7f7d72c3b08526cd1696da8c6d99ec799c1d552bb2e59d229c3869be5813853bcbf3843befe27dec68166a248758f1b08f013d82fe38a526c3c15113f1c7ec6cbedb6541683b8e06a8ea6aeefb29d7e45e608f8a3739b12a14e01a12c427a60422ad275db503bb2a5d41c91c8972cf45fa1d1cbbd5d407559323483e2dce9c4ccac176ef651a0d105a57ef380d3a86f2a287fffda38aea4f55cda7310eaa65573956f6e8e4f46a5d0e9fa7f5c9d83cb6cf09c952c8687192cea7f538585e1f087d1a6540df70beab9f62ee9cadc08b3906454950f2ed3b2f610b5316521e0631f28a1d9359a7b902a992d81ba07b824de4b346ef57be77a3c7671a901a718cd2039578c5deddede61878e8eded0f05fb24ef1944f80db0ed3d7b20abde9f7a6f2269160dff6bd6b5db4643740d8942d73fe28712f111f4b1a6da1924fb0dde09163193a09ec856c1ac08d52c3e206a952b691c3c0e415709be4b2fa3fa7968895644a880fcbdd6baf566d06e3348232ba4992758bed24d336ca2587f3048c9d6ef82a91edd797cd8e010a01204d89dd9ac525ff55b089810c858b5eb9475f9042b72d0a7daa7bb703cf31bfb92e91abe17ec0ac7d748b04492732381e45a696ec56ae275595efd5e4c62fdce00f3f0eea1014905a8e7bf36d8cd7", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="2d83d3d61d783dd40c64dfa69ab828041e9d03db77be41eb23cbaa2bd5c3ed087fdd0691aec39203c13b293e29451ceb25ff6095fc1892cbae611e49f4a8d2f51eea57e0776af8ef30573b94646d82b56ec047f8a4b0f0a74142ee9eac2f705904f8497c79dc3f7f036f64363bb77ab2b804a7ce2b275c815fcffcf647313b331eba0ba01b858317bdaf07f81060bd942cf870cef6f7f5a79ffb47e60530034a3411aee8b1dd49a6bd0d264f814b4cc1575dadfdcd850a1475ea6e602fa27996e6533df86585e76ea2131cbe8b54014be31eea230c161112132e44ae2adb94187a09bdf2b8c6a59793f486f4cccd032697663846792f85a8c22827c79aaff1692e10303bb6e41c33a217211349bf31f3ea1e52199ffded55fcf8f71b5e522e187a29f58364ca1a03275530ed86bf5702e602483b17ae3140fc0af868bad1ef3b36e87be0506e0f69280f2debe629b420863804c36a8ed68b9803791285efb65576157a953f75e4b605d10baee4141d2dc446cfb461cd855163ce330aad19d692f497b01910b15be185ecdf51014134aa3c9e7caf545218679b50265c5a4202e958b3bf9b2899d2be334abf75b7ed1149d7ce191fc1745d151efd3ccbd122b859d89cfdf66298606de3e660e3483a201258ef99122ca3c6c15dd10db1237825284720b1fcccde5fe129c28d945f3167953b5431436c05440b0a2c163093d09496d7d55ca7f03ed2f12dd9d06952a308fe7586f9371154f792753b7157e4cef29b846087df0d16bf0dd50f44971d92ca5026b7b5d961c970bf705a328063e05732311083469ca7a4a1fc9c4e2ace6e32020b375b4f68dd2e9e51bcfb75242d59e2a45a0e213ca862e2ef78aa14cbaef3d4f27af1f15480610882b0fde072d11c9d0bcbd87e78f4d0468c8d0c5d4fca05fc91552cac31a37c0a43a335d4fad4365394937ff4194c4149bfd7e58ac9ddf871aa9fac644b1840140122e86ca428471641214b92fb01f46185823478834bd5715e806a281ebe19c03ce0dda815836e3fcd648fb598afbb847065ca1e12e00c5221b7efa7f4c286fedd70a992c5637b9ba6e93ce321b6ab0218307c977bdf91ecf485d3292cfb5347db9b3aff0ccc3aef52b37e5ebdf8c399a592f9fcace619d5ba6e8394f51f29d33b19be6f73b1aa4559e3a96da0066004b4f74ffe4e6607ee986956fc75214f67ca2363e9d9c0d761133b7311338510d1b573cf443456214401f673ae1f29fd5fdae7930866f9c66efde8fd55bb6e84885eb29e83a0cad403a05306ef2da935cc5184f6c72f3e063be40d357d1a400ca419718e1bfdaef5bd8b9857e982efd7da4c39ea6a7980326f862435ebda30cf45e50cd0cd81c2550b5c11d6ad5f8052572fb88ce2915addc9080e9a7ad979a09eac1c32dfe94a2eaade4913e407b01756d497c2246015ca6405e0531740c681b9499ce66080d6ac536abf08fe577fcbca0055fc4db934386a88f17c35c28d69372e3b7f823a2dde92deecc5ab0284ba216ab3431c74d10f60f66b6b507355015296c9ad1da0da47e6998b261673e4116a30ca27e2cfe3fddfc4f511473b47137c419a8db68de2bf4de70c7384662a17860c26cab41326f1a5a488d681c4de37d36e1f7eb19b3149ec25b3c15f1e2c2ef4e290330164f7fc0513239aa396d14b3169a0afc435624111733f5c9e5a49df5d6114e6b348579199179aba9392e5d2c752f64db6186d5425e977168a6c3b3851f6e2ed429e9d5f60d7348f4ea130c7dee53c15dcad96566f1e35bbcb1e5583e342e1f12cb3209dc23d5d3d2d3149f9d72eb9218c0159867404b1459e3080da82dc32098a88c8eded75b55203ff4ce0504c34ce80988fa597ebf21a9af4db4ea6180ce49406a86dacf76ea15d5bbd082a8635d156fc80233018e5126012f954dec33f5c72801c75edcfd66f48cc1ee72a9bac61a2c160cff164981f3e428f8fef187b9a9983c7d11100666b307d29c3bd190623769a2cfcab13281ccca1eeb173ec2d8ef1624676a3cfcf2162657f30e2eb318f81686be6946f691f0fc5e6391555cd8989840dc3544de65190236b1a94d130591b096a9b92908b48d9bc8f44adaee5ffb4afdfdc520ee7ccd1f9f0c3970494658d0c73a1ffb4dd24bcf7d7fd1863db04451ab3d23a7d54b2d60c2afa9d54d1fdefdba9dd295b9447c01d0823451019249b0c34c80c993a9d20cfffc6c08eacff8a4cded44aff4b63b28451a41008d91760da7558aea5856df314947afac24aebcdde35534bf60a52a90d7314ddc24959326bc7e529116bfc522794b39d7ba99fdd492d70e0add8d4c7c797e8e78098f91bd7faca57e3e0cee1cbacc6be2b97fed5c6615aaffec6116eb5374a2e705d229748a98df2167f799021a241473c9a4b2fcbaa2c102ff6e5944777e961ad12135e65654aab8a81b15a56d8637ab0e284176b435aab61c16bb8ba3af127bb9ce46d42fa0f401b660d0db8f362b3cd2d969ae5f9cb0105d047ebfe27e5a6273796ca840879b4234e80bb8e420866b812a03aa75bc5457ad9f20d1feb875bb23b8446466c42f4c31627d9a5efd0763c5ecf3d09615ab283afc40a5b0751bca37bef9e28ac3eab7f8e9904e24b30894c1eb5c4f630e577e361508b499878bddcb4769eed7cf890a9333883f3074a4397e3d55a8bf13be9db570a2cd301168fcf843427a5371be596ffdbd413a7e7351b4e1891aa7d92b64afd7ac3bd1a52deca0f2c057d330e511d9f236d2cbe62d16342b31f186cd9a5d829df8c8976810487980dcc4c4197fbe69f3eb1b32ea2850e0fb5d5bf3457ae43a9bff4e9e6c77bf64b7c07de3c555b11cdf2e9e17ef70a2ddf127f993ea623683732aefb69664fe05c1ff9e05c9d9bd12632ac6a2f0ad1d7b7b9fe356b9de81e425e45a2c7585d34429b24476ab0122ccc6916783a80598c0c568eb0e1ffd2800cefe469e99d7f5c3b127f1ce5b3689a5081bdfa1f9f55510909fc11c9acf388a34b91dcdf6494655163d077c96b62cb96375db54435cd8edaa35148cba55325f1f4558c164d5b5dbc7fe18f53fdd4237977d92c9ac2a53ccf0e810579811a31f9b16025b7b7f00f32aef207032b383bb8f18e5838141528b5dc0b3ad07f045c704931e0409c241abc751ee6fd95ea11d47b06203c13fdae267657f9bc2245d3bb6606499c15221d072a8cd08a8c3b8f128b8ba0b0a4f213f420426839ec5321233ba7202cac686750765b292631bda2e1c854513db1a3ea2b8beaa40c6ccd92b7ba79245490b7e4eb161e647f162869cf9db51e05410840b8590668a21511d4988424506a623bf571799989c0221a398d19a7d8cc9d6aacf3d5f879e8e7b938e13b7fe5e0c6c78ce7d38d058a7dcf42095fdad4e4461da7058b0b2b3d0ee53bbea356483d9fe8081320eabd8ac069694dcb99455c8d89b92dfa8842e9068184e883d3e17d5765202c6d362d442500a9cafe94ac5641040fc4f7a523ec7a0e998c443a27d0f5f1c99f54ca873261283894f33c382a843308ef17000f22e771421c014f0836cce381e24e1b8e14a2b944af8f79ad31d130713699d5096240d7390ad549a5f28f6f013ffa9d76778a0af34591686582fd10aa1b708fc702cc09e6816e51cad341383cf7f7d72c3b08526cd1696da8c6d99ec799c1d552bb2e59d229c3869be5813853bcbf3843befe27dec68166a248758f1b08f013d82fe38a526c3c15113f1c7ec6cbedb6541683b8e06a8ea6aeefb29d7e45e608f8a3739b12a14e01a12c427a60422ad275db503bb2a5d41c91c8972cf45fa1d1cbbd5d407559323483e2dce9c4ccac176ef651a0d105a57ef380d3a86f2a287fffda38aea4f55cda7310eaa65573956f6e8e4f46a5d0e9fa7f5c9d83cb6cf09c952c8687192cea7f538585e1f087d1a6540df70beab9f62ee9cadc08b3906454950f2ed3b2f610b5316521e0631f28a1d9359a7b902a992d81ba07b824de4b346ef57be77a3c7671a901a718cd2039578c5deddede61878e8eded0f05fb24ef1944f80db0ed3d7b20abde9f7a6f2269160dff6bd6b5db4643740d8942d73fe28712f111f4b1a6da1924fb0dde09163193a09ec856c1ac08d52c3e206a952b691c3c0e415709be4b2fa3fa7968895644a880fcbdd6baf566d06e3348232ba4992758bed24d336ca2587f3048c9d6ef82a91edd797cd8e010a01204d89dd9ac525ff55b089810c858b5eb9475f9042b72d0a7daa7bb703cf31bfb92e91abe17ec0ac7d748b04492732381e45a696ec56ae275595efd5e4c62fdce00f3f0eea1014905a8e7bf36d8cd7", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 795.032323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 07:41:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="665307000ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:41:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 07:41:15 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 07:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 07:41:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@fwd, @volatile, @int]}}, 0x0, 0x42}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, 0x0, [], r1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={0x0, 0x4e}, 0x0, &(0x7f0000000240)="d098275d1d89eb6c7f42ac575fc8d78e3f02511a029e685536369cd79ccbc945824317a129d8e1c98d5da6e5661b02d5a2bf234c08ac950244212d2f5d7f0ab3f8d30d9966751f21367ade7ff2e8", 0x0) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 07:41:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x3, &(0x7f0000000200)={0x0, 0xf, 0x4, @thr={&(0x7f0000000a00)="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", 0x0}}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x200, 0x4, 0x2, 0x1, 0x3f, @broadcast}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 07:41:16 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 07:41:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 07:41:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) [ 796.072343] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:17 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 07:41:17 executing program 5: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x7ffffffff000}) 07:41:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 07:41:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 07:41:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)='j', 0x300, 0x0, 0x0, 0x0) 07:41:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000100)) [ 797.113323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 798.152316] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001940)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000004840)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x398, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:41:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 07:41:18 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 07:41:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000100)) 07:41:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 07:41:18 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$ASHMEM_GET_SIZE(r0, 0xc0045878, 0x76006e) [ 798.580692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000100)) 07:41:19 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 07:41:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000200)=""/234, 0xea) 07:41:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000100)) 07:41:19 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x6b6b6b00) [ 799.192311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 799.459174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x1}], 0x100488, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 799.633733] xt_CT: You must specify a L4 protocol and not use inversions on it 07:41:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:20 executing program 0: clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) 07:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 07:41:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x1}], 0x100488, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:41:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 800.080449] delete_channel: no stack [ 800.088103] delete_channel: no stack [ 800.104403] delete_channel: no stack 07:41:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x1}], 0x100488, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 800.129228] delete_channel: no stack 07:41:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) 07:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x1}], 0x100488, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 800.309497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 800.507444] xt_CT: You must specify a L4 protocol and not use inversions on it 07:41:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084504, 0x0) 07:41:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) 07:41:22 executing program 1: personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, 0xffffffffffffffff, 0x0) 07:41:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 07:41:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:24 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:41:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000300000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 07:41:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:41:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000400000000a4000000000000000000", 0xffffffe5}], 0x2) [ 803.800902] EXT4-fs (loop4): bad block size 8192 07:41:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 07:41:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 07:41:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:25 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:41:25 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r4, 0x0, 0x8007fc1, 0x0) [ 804.978378] IPVS: ftp: loaded support on port[0] = 21 07:41:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000040)=0xfdfdffff) write$cgroup_pid(r4, &(0x7f0000000040)=r0, 0x12) getegid() close(r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:41:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:26 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:41:26 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:27 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:41:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$FIONREAD(r0, 0x80047456, &(0x7f0000000100)) 07:41:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/124, 0x7c}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) timerfd_create(0x0, 0x0) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x3}}, 0x0) 07:41:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x24, 0x2c, 0x237}, 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:41:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 808.647629] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000010c0)=""/4096}, 0x20) 07:41:29 executing program 3: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x868, &(0x7f0000ffc000/0x4000)=nil) 07:41:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x4000115, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 809.095126] hugetlbfs: syz-executor.3 (1897): Using mlock ulimits for SHM_HUGETLB is deprecated 07:41:29 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 07:41:29 executing program 3: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x868, &(0x7f0000ffc000/0x4000)=nil) 07:41:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = dup(r0) write$FUSE_GETXATTR(r1, 0x0, 0x0) [ 809.460266] xt_socket: unknown flags 0x2 07:41:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:29 executing program 3: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x868, &(0x7f0000ffc000/0x4000)=nil) 07:41:29 executing program 1: syz_mount_image$msdos(&(0x7f00000016c0)='msdos\x00', &(0x7f0000001740)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@allow_utime={'allow_utime'}}]}) 07:41:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653470000053c2fbc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234000179aed75d492b415bcee00a06dc9d8e99983f79e65199615607676f8f9f7d9ea8cf1282f8a5a710d7930af52667685d48271fe31bb28a9bb27005412d840e7b12f14d0ec6d5741e990658d63251c08418c4191f891de00e177eacc67123444a7f385ce636a6f63edaaa541b03bab6ecc403a15dc0fa2d5cb2dab5623aba0c2a4fccd6aed4f6a30426ff5b466bc9593dcf29d51c347fd8343c438cdc1ff49b336e4be8d529a8f39ddbd6398138c35b23cf6727efb363071d4c55e6b27c3cba95a9e0c3465913d1d1fa111d79cbfadedde984655422175d3edc0a5935f8588a9ceb68e137400e246ff7c4d9", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:41:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:29 executing program 3: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x868, &(0x7f0000ffc000/0x4000)=nil) [ 809.617052] xt_socket: unknown flags 0x2 07:41:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 809.672319] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 809.673560] FAT-fs (loop1): bogus number of reserved sectors 07:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x4000115, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 809.718749] FAT-fs (loop1): Can't find a valid FAT filesystem [ 809.786995] xt_socket: unknown flags 0x2 07:41:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:41:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3030, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)}], 0x2) 07:41:30 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x80000003fffffc, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)='XFSB', 0x4}, {&(0x7f0000000180)="e3482491f3f45bf057f8f9d6b5b9ee29aeea677ac42fef4efb0ce1f6a5e62ae5cf0fee067db9fedaa9b05a3c0af7c3ae6b3a8cd5998b725a76844365c9c2e661cced4b193585cb0b11b71bb617ec157c95e57882be27b6d274ef2324c2b347f23ea79c", 0x63, 0x4}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 809.808770] FAT-fs (loop1): bogus number of reserved sectors [ 809.824303] FAT-fs (loop1): Can't find a valid FAT filesystem 07:41:30 executing program 1: syz_mount_image$msdos(&(0x7f00000016c0)='msdos\x00', &(0x7f0000001740)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 810.013324] FAT-fs (loop1): bogus number of reserved sectors [ 810.029679] xt_socket: unknown flags 0x2 [ 810.034118] FAT-fs (loop1): Can't find a valid FAT filesystem 07:41:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hci(r3, 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x800448d3, 0x0) [ 810.113339] XFS (loop3): bad version [ 810.117631] XFS (loop3): SB validate failed with error -22. 07:41:30 executing program 1: syz_mount_image$msdos(&(0x7f00000016c0)='msdos\x00', &(0x7f0000001740)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@allow_utime={'allow_utime'}}]}) 07:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x4000115, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 810.213047] new mount options do not match the existing superblock, will be ignored [ 810.280457] XFS (loop3): bad version [ 810.284716] XFS (loop3): SB validate failed with error -22. [ 810.343415] FAT-fs (loop1): bogus number of reserved sectors [ 810.356601] FAT-fs (loop1): Can't find a valid FAT filesystem [ 810.712336] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 811.753410] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 07:41:32 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100003f00631177fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 07:41:32 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x80000003fffffc, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)='XFSB', 0x4}, {&(0x7f0000000180)="e3482491f3f45bf057f8f9d6b5b9ee29aeea677ac42fef4efb0ce1f6a5e62ae5cf0fee067db9fedaa9b05a3c0af7c3ae6b3a8cd5998b725a76844365c9c2e661cced4b193585cb0b11b71bb617ec157c95e57882be27b6d274ef2324c2b347f23ea79c", 0x63, 0x4}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:41:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hci(r3, 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x800448d3, 0x0) 07:41:32 executing program 1: syz_mount_image$msdos(&(0x7f00000016c0)='msdos\x00', &(0x7f0000001740)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@allow_utime={'allow_utime'}}]}) 07:41:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x4000115, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:41:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hci(r3, 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x800448d3, 0x0) [ 812.692463] FAT-fs (loop1): bogus number of reserved sectors [ 812.723813] FAT-fs (loop1): Can't find a valid FAT filesystem [ 812.792292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 812.829963] XFS (loop3): bad version [ 812.834253] XFS (loop3): SB validate failed with error -22. 07:41:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 07:41:33 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x80000003fffffc, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)='XFSB', 0x4}, {&(0x7f0000000180)="e3482491f3f45bf057f8f9d6b5b9ee29aeea677ac42fef4efb0ce1f6a5e62ae5cf0fee067db9fedaa9b05a3c0af7c3ae6b3a8cd5998b725a76844365c9c2e661cced4b193585cb0b11b71bb617ec157c95e57882be27b6d274ef2324c2b347f23ea79c", 0x63, 0x4}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:41:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hci(r3, 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x800448d3, 0x0) 07:41:33 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x16da01, 0x0) 07:41:33 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4082, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:41:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x8, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 07:41:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 07:41:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)) 07:41:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 813.289226] XFS (loop3): bad version [ 813.293655] XFS (loop3): SB validate failed with error -22. 07:41:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 07:41:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_LABEL={0x8, 0x46, 0xfffffffd}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:41:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)) 07:41:33 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x80000003fffffc, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)='XFSB', 0x4}, {&(0x7f0000000180)="e3482491f3f45bf057f8f9d6b5b9ee29aeea677ac42fef4efb0ce1f6a5e62ae5cf0fee067db9fedaa9b05a3c0af7c3ae6b3a8cd5998b725a76844365c9c2e661cced4b193585cb0b11b71bb617ec157c95e57882be27b6d274ef2324c2b347f23ea79c", 0x63, 0x4}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:41:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f0000000480)=""/4096, 0x0, &(0x7f0000001500), 0x0, r2}, 0x38) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 813.514517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:41:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 07:41:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)) [ 813.640345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 813.738875] kvm [2091]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000018 data 0x2052 [ 813.801111] kvm [2091]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000019 data 0x4042 [ 813.824653] XFS (loop3): bad version [ 813.828460] XFS (loop3): SB validate failed with error -22. [ 813.834340] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:41:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0xc4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x94, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0xd, "2994"}, @TCA_NETEM_CORR={0x10}, @TCA_NETEM_LOSS={0x48, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0xffffff13}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0xc4}}, 0x0) 07:41:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 07:41:34 executing program 2: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x0, 'nr0\x00', {}, 0x785}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYRES64], 0xe) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 07:41:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)) 07:41:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xb, 0x3, &(0x7f0000000300)=@framed, 0x0, 0x0, 0xb0, &(0x7f00000003c0)=""/176, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000d00)={0x0, 0x0, 0x2, 0x100}, 0x10}, 0x78) 07:41:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 07:41:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) [ 814.312656] [ 814.314673] ********************************************************** [ 814.321428] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 07:41:34 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[], &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 07:41:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)="1c", 0x1}]) [ 814.372331] ** ** [ 814.379291] ** trace_printk() being used. Allocating extra memory. ** [ 814.403010] ** ** [ 814.409736] ** This means that this is a DEBUG kernel and it is ** 07:41:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 07:41:34 executing program 2: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x0, 'nr0\x00', {}, 0x785}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYRES64], 0xe) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 814.432291] ** unsafe for production use. ** [ 814.439097] ** ** [ 814.459311] ** If you see this message and you are not debugging ** 07:41:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) [ 814.516025] ** the kernel, report this immediately to your vendor! ** [ 814.542607] ** ** 07:41:34 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40084149, &(0x7f0000000300)) [ 814.584636] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 814.597162] ********************************************************** 07:41:35 executing program 2: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x0, 'nr0\x00', {}, 0x785}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYRES64], 0xe) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 07:41:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)="1c", 0x1}]) 07:41:35 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mprotect(&(0x7f00004e4000/0x2000)=nil, 0x2000, 0x1000005) 07:41:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2279, 0x0) 07:41:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xa, {"a2e3ad21ed6b52f99cfbf4c087f750b4d04fe7ff7fc6e5539b366e0e8b546a9b374794370890e0878fdb1ac6e7049b4bb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd2ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008207096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4ebac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360a348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d08000000000000008741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9bdef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50228c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d2628579a89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc7404000000f652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab0042729251ae033a9e02210e62df0546a74b333a1c481260d54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c83994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5f446fa69aa292df6bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db2ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 07:41:35 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40084149, &(0x7f0000000300)) 07:41:35 executing program 2: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x0, 'nr0\x00', {}, 0x785}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYRES64], 0xe) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 07:41:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)="1c", 0x1}]) 07:41:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x190}}, 0x40040c1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd26, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:35 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40084149, &(0x7f0000000300)) 07:41:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2279, 0x0) 07:41:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f00000001c0)="50184a", 0x3, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:41:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)="1c", 0x1}]) 07:41:35 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40084149, &(0x7f0000000300)) 07:41:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2279, 0x0) 07:41:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f00000001c0)="50184a", 0x3, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:41:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="f91bfd41eae37d9a", 0x8}, {&(0x7f0000000180)="e882c205bbb1b59248ff111cec3921cabd064b477faf5ddec1f0a7f4cbc5e4615a5b9f25aab2a68e1e4cb2b5f1793a16a87618c827857a1ec8076783cb", 0x3d}], 0x2}}], 0x1, 0x400c000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x0, 0x700}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:41:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7dde, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 07:41:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2279, 0x0) 07:41:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f00000001c0)="50184a", 0x3, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:41:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x190}}, 0x40040c1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd26, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r2, r2, 0x0) 07:41:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f00000001c0)="50184a", 0x3, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:41:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:36 executing program 5: r0 = socket$inet(0xa, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:41:36 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:41:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf25040000003c0004800500030000000000050003000600000005000300010000000500030000000000050003000000000005000300000000000500030001000000880008801c000780080006002e0000000800060000000000080005007a89dc152c000780080006003400000008000600d900000008000500acbcd73408000500bac8cd6508000500fc3839353c00078008000500e042eb78080006004d00000008000600500000000800060000000000080005004d7283070800050094efa425080006007b00000008000200000000004c0008801c000780080006000000000008000500dc04142b0800050000237d7c2c0007"], 0x190}}, 0x40040c1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd26, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 07:41:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002"], 0x34}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000001c0009800800010000000000080002a65f6d5f0008000100"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r5, 0x0, 0x400000, 0x0) 07:41:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x190}}, 0x40040c1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd26, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:41:38 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:38 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:41:38 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x93) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x4}}) dup(0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:41:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 07:41:39 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}}}, 0x78) getpgid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') 07:41:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x706}], 0x1) 07:41:39 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:41:39 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x93) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x4}}) dup(0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:41:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x706}], 0x1) 07:41:40 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:40 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 07:41:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:41:40 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000002640)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 07:41:40 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x93) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x4}}) dup(0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:41:40 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x706}], 0x1) 07:41:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 07:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) 07:41:41 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r1, 0x1000000) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x93) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x4}}) dup(0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:41:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x706}], 0x1) 07:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) 07:41:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) 07:41:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) 07:41:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x29, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 07:41:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 07:41:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 07:41:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x7}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:41:42 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) 07:41:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 07:41:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x0) 07:41:42 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) [ 822.418256] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 822.472172] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 822.491308] block nbd0: Attempted send on invalid socket [ 822.497283] print_req_error: I/O error, dev nbd0, sector 0 [ 822.503495] XFS (nbd0): SB validate failed with error -5. 07:41:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x17, 0x14, 0x121, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 07:41:43 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) 07:41:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 07:41:43 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) 07:41:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffff, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "3431768a2506d8287e", [[], [], [], [], []]}, 0x581) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 07:41:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 07:41:43 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) [ 822.967930] block nbd0: Attempted send on invalid socket [ 822.973922] print_req_error: I/O error, dev nbd0, sector 0 [ 822.979874] XFS (nbd0): SB validate failed with error -5. 07:41:43 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) 07:41:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) [ 823.146455] block nbd0: Attempted send on invalid socket [ 823.151958] print_req_error: I/O error, dev nbd0, sector 0 [ 823.158319] XFS (nbd0): SB validate failed with error -5. 07:41:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:44 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) 07:41:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 07:41:44 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) [ 823.649440] block nbd0: Attempted send on invalid socket [ 823.659737] print_req_error: I/O error, dev nbd0, sector 0 [ 823.679157] XFS (nbd0): SB validate failed with error -5. 07:41:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 824.077416] block nbd0: Attempted send on invalid socket [ 824.083096] print_req_error: I/O error, dev nbd0, sector 0 [ 824.089208] XFS (nbd0): SB validate failed with error -5. [ 824.258667] block nbd0: Attempted send on invalid socket [ 824.264582] print_req_error: I/O error, dev nbd0, sector 0 [ 824.270435] XFS (nbd0): SB validate failed with error -5. 07:41:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)={0x3}) 07:41:46 executing program 3: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 07:41:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560b, 0x0) 07:41:46 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, 0x0, 0x2000c810) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1008, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pkey_free(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 07:41:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) pipe(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) 07:41:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)={0x3}) [ 826.160960] overlayfs: conflicting lowerdir path 07:41:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560b, 0x0) [ 826.181731] block nbd0: Attempted send on invalid socket [ 826.187475] print_req_error: I/O error, dev nbd0, sector 0 [ 826.193492] XFS (nbd0): SB validate failed with error -5. [ 826.241404] XFS (nullb0): Invalid superblock magic number [ 826.266695] overlayfs: workdir and upperdir must reside under the same mount 07:41:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 07:41:46 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, 0x0, 0x2000c810) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1008, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pkey_free(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 07:41:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)={0x3}) 07:41:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560b, 0x0) 07:41:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 07:41:46 executing program 3: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560b, 0x0) 07:41:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)={0x3}) [ 826.790790] overlayfs: conflicting lowerdir path 07:41:47 executing program 4: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:47 executing program 2: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:47 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, 0x0, 0x2000c810) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1008, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pkey_free(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) [ 826.835693] XFS (nullb0): Invalid superblock magic number 07:41:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 07:41:47 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb000}]) 07:41:47 executing program 3: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 827.184877] XFS (nullb0): Invalid superblock magic number 07:41:47 executing program 2: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 827.343523] XFS (nullb0): Invalid superblock magic number 07:41:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 07:41:47 executing program 3: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 827.526781] XFS (nullb0): Invalid superblock magic number [ 827.539430] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:41:48 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0x9f3, 0xfac8}) 07:41:48 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, 0x0, 0x2000c810) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1008, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pkey_free(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) [ 827.807898] XFS (nullb0): Invalid superblock magic number 07:41:48 executing program 2: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 827.994249] XFS (nullb0): Invalid superblock magic number 07:41:48 executing program 4: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:48 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0x9f3, 0xfac8}) 07:41:48 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0x9f3, 0xfac8}) [ 828.224329] overlayfs: conflicting lowerdir path 07:41:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$snddsp_status(&(0x7f0000002000/0x2000)=nil, 0x1000, 0x1000002, 0x12, r2, 0x82000000) [ 828.338119] XFS (nullb0): Invalid superblock magic number 07:41:48 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x4, 0x9f3, 0xfac8}) [ 828.430819] binder: binder_mmap: 2829 20002000-20003000 bad vm_flags failed -1 07:41:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 828.480219] XFS (nullb0): Invalid superblock magic number 07:41:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$snddsp_status(&(0x7f0000002000/0x2000)=nil, 0x1000, 0x1000002, 0x12, r2, 0x82000000) 07:41:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4300) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f0000000280)=""/43, 0x2b, 0x0}}, 0x48) 07:41:48 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) getpid() syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 07:41:48 executing program 4: socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004904449cce4955a26af023678982ec771b321e05"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:41:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {0x6}, {}, {}]}, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x81}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 828.667404] binder: binder_mmap: 2845 20002000-20003000 bad vm_flags failed -1 07:41:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/19, 0x13) 07:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4300) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f0000000280)=""/43, 0x2b, 0x0}}, 0x48) 07:41:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$snddsp_status(&(0x7f0000002000/0x2000)=nil, 0x1000, 0x1000002, 0x12, r2, 0x82000000) [ 828.867377] XFS (nullb0): Invalid superblock magic number [ 828.904718] binder: binder_mmap: 2877 20002000-20003000 bad vm_flags failed -1 07:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x5}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 07:41:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9205, 0x0) 07:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4300) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f0000000280)=""/43, 0x2b, 0x0}}, 0x48) 07:41:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) mmap$snddsp_status(&(0x7f0000002000/0x2000)=nil, 0x1000, 0x1000002, 0x12, r2, 0x82000000) 07:41:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9205, 0x0) 07:41:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x5}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) [ 829.088252] binder: binder_mmap: 2889 20002000-20003000 bad vm_flags failed -1 07:41:49 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) getpid() syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 07:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4300) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f0000000280)=""/43, 0x2b, 0x0}}, 0x48) 07:41:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {0x6}, {}, {}]}, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x81}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r2, &(0x7f0000000140), 0x12) r3 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r3, r2) 07:41:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9205, 0x0) 07:41:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x5}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 07:41:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file1\x00') 07:41:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) getpid() syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 07:41:52 executing program 1: socket$inet6(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 07:41:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x5}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 07:41:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9205, 0x0) 07:41:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 07:41:52 executing program 1: open(&(0x7f0000000400)='./file0\x00', 0x141042, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='gfs2meta\x00', 0x0, 0x0) 07:41:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7}}) [ 831.923176] xt_ecn: cannot match TCP bits for non-tcp packets [ 831.948944] xt_ecn: cannot match TCP bits for non-tcp packets 07:41:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {0x6}, {}, {}]}, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x81}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset, 0x10ff00}) 07:41:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000140), 0x4) 07:41:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/42, 0x2a) 07:41:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) getpid() syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 07:41:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000001c0)=""/180) [ 834.784494] use of bytesused == 0 is deprecated and will be removed in the future, 07:41:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/42, 0x2a) 07:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r0, r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 834.825507] use the actual size instead. 07:41:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b4a, 0xffffffffffffffff) 07:41:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:41:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/42, 0x2a) [ 835.018415] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:41:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b4a, 0xffffffffffffffff) [ 835.219850] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 835.414725] IPVS: ftp: loaded support on port[0] = 21 [ 836.211914] IPVS: ftp: loaded support on port[0] = 21 07:41:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {0x6}, {}, {}]}, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x81}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/42, 0x2a) 07:41:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b4a, 0xffffffffffffffff) 07:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r0, r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 07:41:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:41:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:41:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b4a, 0xffffffffffffffff) [ 837.846118] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:41:58 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 07:41:58 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r4, 0x89e5, &(0x7f0000000980)={0x0, "082fedb5757e72bb17e01e40e37d4aa0a1fdd2829771df661989bb2d75d4889e64bf84fa0caf502be6dacba61ba31437fbf646462bd10cbe5a50a896ac7d0f2fae1554379916941c57bf923e2de59aa4f295ef5fe5f89b91d645749a2080b6ef7c136e97afc8c68e5ba954f8c06c98266da21df4bf3b9b6be0321c4de3865021"}) 07:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r0, r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 838.181484] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)) 07:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r0, r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 838.319041] IPVS: ftp: loaded support on port[0] = 21 [ 838.529472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:42:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 07:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)) 07:42:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000e3ffffff20"], 0x24, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) 07:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)) 07:42:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x8, 'batadv0\x00', {'vxcan1\x00'}, 0x81}) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x1000) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000002e0000012bbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="1000ffff050b0f000e00108008000b000500000008000b0004000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x10, 0x0, 0x77}, 0x2c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 07:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)) [ 841.190894] IPVS: ftp: loaded support on port[0] = 21 [ 841.568739] audit: type=1800 audit(1594885321.905:46950): pid=3215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16946 res=0 07:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x8, 'batadv0\x00', {'vxcan1\x00'}, 0x81}) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x1000) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000002e0000012bbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="1000ffff050b0f000e00108008000b000500000008000b0004000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x10, 0x0, 0x77}, 0x2c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 07:42:02 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000c6215cba927e54aba00281213bd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:42:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 842.045966] audit: type=1800 audit(1594885322.375:46951): pid=3252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17010 res=0 07:42:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000048c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 07:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x8, 'batadv0\x00', {'vxcan1\x00'}, 0x81}) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x1000) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000002e0000012bbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="1000ffff050b0f000e00108008000b000500000008000b0004000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x10, 0x0, 0x77}, 0x2c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 842.330220] IPVS: ftp: loaded support on port[0] = 21 07:42:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000048c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) preadv(r0, &(0x7f00000017c0), 0x49, 0x0) [ 842.435866] audit: type=1800 audit(1594885322.775:46952): pid=3277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17144 res=0 07:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x8, 'batadv0\x00', {'vxcan1\x00'}, 0x81}) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x1000) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000002e0000012bbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="1000ffff050b0f000e00108008000b000500000008000b0004000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x10, 0x0, 0x77}, 0x2c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 842.907168] audit: type=1800 audit(1594885323.245:46953): pid=3295 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17145 res=0 07:42:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000048c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 07:42:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000048c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 07:42:10 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp869'}, 0x22}]}) 07:42:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019aba", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:42:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), 0x10) 07:42:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 07:42:10 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000003c0)) 07:42:10 executing program 0: socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0xf000000, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9a0917, 0x0, [], @p_u16=&(0x7f0000000240)=0x4}}) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000340)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x36f080, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES64], 0x44}, 0x1, 0x0, 0x0, 0x24040005}, 0x40010) ptrace$peekuser(0x3, 0x0, 0xe) get_robust_list(0x0, 0x0, 0x0) iopl(0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x4) 07:42:10 executing program 2: socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0xf000000, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9a0917, 0x0, [], @p_u16=&(0x7f0000000240)=0x4}}) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000340)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x36f080, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES64], 0x44}, 0x1, 0x0, 0x0, 0x24040005}, 0x40010) ptrace$peekuser(0x3, 0x0, 0xe) get_robust_list(0x0, 0x0, 0x0) iopl(0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x4) 07:42:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r2, 0x8010500d, &(0x7f0000000000)) socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) [ 850.017896] hfs: unable to load iocharset "cp869"" [ 850.023183] hfs: unable to parse mount options 07:42:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x20e02, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000480), 0x0) [ 850.198560] hfs: unable to load iocharset "cp869"" [ 850.203870] hfs: unable to parse mount options 07:42:10 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp869'}, 0x22}]}) 07:42:10 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0xac002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 850.674535] hfs: unable to load iocharset "cp869"" [ 850.679614] hfs: unable to parse mount options 07:42:11 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0xac002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:42:11 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp869'}, 0x22}]}) [ 851.071376] hfs: unable to load iocharset "cp869"" [ 851.077693] hfs: unable to parse mount options 07:42:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019aba", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:42:13 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0xac002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:42:13 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup2(r0, r1) 07:42:13 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:42:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r4, 0x89e0, &(0x7f0000000980)={0x0, "082fedb5757e72bb17e01e40e37d4aa0a1fdd2829771df661989bb2d75d4889e64bf84fa0caf502be6dacba61ba31437fbf646462bd10cbe5a50a896ac7d0f2fae1554379916941c57bf923e2de59aa4f295ef5fe5f89b91d645749a2080b6ef7c136e97afc8c68e5ba954f8c06c98266da21df4bf3b9b6be0321c4de3865021"}) 07:42:13 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp869'}, 0x22}]}) 07:42:13 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup2(r0, r1) 07:42:13 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0xac002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 853.100721] hfs: unable to load iocharset "cp869"" [ 853.112411] hfs: unable to parse mount options 07:42:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) 07:42:13 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup2(r0, r1) 07:42:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0x1c8, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @algo_auth_trunc={0x8d, 0x14, {{'sha1\x00'}, 0x208, 0x0, "c3e5052bb2073f484ce2de7d6891b378c6a428cced852b18cce9fa0639c520a231af74c83fd361038374f5c4c4a8077495ce11a79a9dee39992a44faabd9bcb02f"}}]}, 0x1c8}}, 0x0) 07:42:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019aba", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:42:16 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup2(r0, r1) 07:42:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000080)=0x1000) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x101) 07:42:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 07:42:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x34, 0x0, 0x3, 0x8, 0x4d0]}) dup2(r5, r4) 07:42:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:16 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)="b0", 0x1}], 0x1, &(0x7f0000000940)=ANY=[], 0x8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 07:42:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019aba", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:42:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:19 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:42:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x34, 0x0, 0x3, 0x8, 0x4d0]}) dup2(r5, r4) 07:42:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x487}]}) 07:42:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:19 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 07:42:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x34, 0x0, 0x3, 0x8, 0x4d0]}) dup2(r5, r4) 07:42:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 860.113337] audit: type=1804 audit(1594885340.455:46954): pid=3583 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/882/bus" dev="sda1" ino=17199 res=1 [ 860.631401] audit: type=1804 audit(1594885340.965:46955): pid=3583 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/882/bus" dev="sda1" ino=17199 res=1 07:42:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 07:42:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:22 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:42:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x34, 0x0, 0x3, 0x8, 0x4d0]}) dup2(r5, r4) 07:42:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) read$dsp(r2, &(0x7f0000000c80)=""/4096, 0x34000) 07:42:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:42:22 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:42:22 executing program 2: clone(0x2000a004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 07:42:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000280)=0x8000000, 0x4) 07:42:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x3c, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@remote}, 0x14) [ 862.909566] audit: type=1804 audit(1594885343.245:46956): pid=3635 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/883/bus" dev="sda1" ino=17201 res=1 07:42:23 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 07:42:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 07:42:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 07:42:23 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 07:42:23 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() 07:42:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:42:23 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 07:42:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:42:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 07:42:23 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 07:42:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 07:42:24 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) [ 864.027465] audit: type=1804 audit(1594885344.365:46957): pid=3704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/884/bus" dev="sda1" ino=17226 res=1 07:42:24 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 07:42:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\t\x00\x00\x00Z'], 0x4058}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r6, 0x0, 0x8000000}, 0x10, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:42:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 07:42:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8910, 0x400200) 07:42:24 executing program 5: r0 = getpid() r1 = getpgid(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 07:42:24 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 07:42:24 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fcf4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d73256aab52e4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 07:42:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r4, 0x3}, 0x8) 07:42:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random='oa~<=\n'}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 07:42:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\t\x00\x00\x00Z'], 0x4058}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r6, 0x0, 0x8000000}, 0x10, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:42:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random='oa~<=\n'}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) [ 864.799296] sctp: [Deprecated]: syz-executor.2 (pid 3763) Use of struct sctp_assoc_value in delayed_ack socket option. [ 864.799296] Use struct sctp_sack_info instead 07:42:25 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fcf4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d73256aab52e4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 865.273905] audit: type=1804 audit(1594885345.615:46958): pid=3759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/885/bus" dev="sda1" ino=17202 res=1 07:42:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random='oa~<=\n'}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 07:42:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0x400}, 0x40) 07:42:25 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 07:42:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\t\x00\x00\x00Z'], 0x4058}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r6, 0x0, 0x8000000}, 0x10, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:42:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000780)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 07:42:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 07:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000780)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 07:42:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random='oa~<=\n'}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 07:42:26 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 07:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000780)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 07:42:26 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5, 0xa, 0x1}, @IFLA_BRPORT_STATE={0x5}, @IFLA_BRPORT_GUARD={0x5, 0x5, 0x1}]}}}]}, 0x54}}, 0x0) 07:42:26 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000000), 0x100000000000000e) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000900)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x9, 0x0, @opaque="e8"}}}}}, 0x0) 07:42:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 07:42:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\t\x00\x00\x00Z'], 0x4058}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r6, 0x0, 0x8000000}, 0x10, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 07:42:26 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}}, 0x0) 07:42:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={r4}, 0x8) 07:42:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000780)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 07:42:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) [ 866.222114] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:42:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x803, 0x0) 07:42:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @empty}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:42:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x300) 07:42:26 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}}, 0x0) 07:42:26 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/209, 0xd1}], 0x1, 0x0) 07:42:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 07:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x803, 0x0) [ 866.601521] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:42:27 executing program 4: getrusage(0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="64b38d1bd719e9b09f209f84da7c79b532452bde4375d59a4f60079cb7a5ec39b916e50365e009423ac28781a8993b6a67be039aebb90572558a7ca08c85c8b1c5fd160287b69797cb96b1e8c41cae68d652cf5d29e783acc148d670dc943abd7b774e93ce707a6216a2bb9a792db55ba2bdead14d9b6a692fdba21450208fe09b9633cd9bbe2845da59236676875e799545b5f755b40d3d736797d37c1ff7db8a2f1f5fae93", 0xa6}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0xfffffffffffffe9d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x48000) ptrace$cont(0x1f, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x1010) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 07:42:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000250013"], 0x158}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 07:42:27 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}}, 0x0) 07:42:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 866.922779] overlayfs: './bus' not a directory 07:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x803, 0x0) 07:42:27 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/209, 0xd1}], 0x1, 0x0) [ 866.995712] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 867.081070] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. 07:42:27 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}}, 0x0) 07:42:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 07:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x803, 0x0) 07:42:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000250013"], 0x158}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 867.372102] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:42:28 executing program 4: getrusage(0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="64b38d1bd719e9b09f209f84da7c79b532452bde4375d59a4f60079cb7a5ec39b916e50365e009423ac28781a8993b6a67be039aebb90572558a7ca08c85c8b1c5fd160287b69797cb96b1e8c41cae68d652cf5d29e783acc148d670dc943abd7b774e93ce707a6216a2bb9a792db55ba2bdead14d9b6a692fdba21450208fe09b9633cd9bbe2845da59236676875e799545b5f755b40d3d736797d37c1ff7db8a2f1f5fae93", 0xa6}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0xfffffffffffffe9d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x48000) ptrace$cont(0x1f, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x1010) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 867.693421] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. 07:42:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/209, 0xd1}], 0x1, 0x0) 07:42:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)=0xa4ffffff) 07:42:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) 07:42:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)=0xa4ffffff) 07:42:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000250013"], 0x158}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 868.115607] gfs2: gfs2 mount does not exist 07:42:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:42:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)=0xa4ffffff) 07:42:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/209, 0xd1}], 0x1, 0x0) 07:42:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) [ 868.264604] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. 07:42:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)=0xa4ffffff) [ 868.410467] gfs2: gfs2 mount does not exist 07:42:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) [ 868.683347] gfs2: gfs2 mount does not exist 07:42:29 executing program 4: getrusage(0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="64b38d1bd719e9b09f209f84da7c79b532452bde4375d59a4f60079cb7a5ec39b916e50365e009423ac28781a8993b6a67be039aebb90572558a7ca08c85c8b1c5fd160287b69797cb96b1e8c41cae68d652cf5d29e783acc148d670dc943abd7b774e93ce707a6216a2bb9a792db55ba2bdead14d9b6a692fdba21450208fe09b9633cd9bbe2845da59236676875e799545b5f755b40d3d736797d37c1ff7db8a2f1f5fae93", 0xa6}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0xfffffffffffffe9d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x48000) ptrace$cont(0x1f, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x1010) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 07:42:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000250013"], 0x158}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 07:42:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, 0x0) 07:42:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x0, 0x0) 07:42:29 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 07:42:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, 0x0) [ 868.921934] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 868.950418] gfs2: gfs2 mount does not exist 07:42:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 07:42:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, 0x0) 07:42:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000800142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 07:42:31 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0xe2746000) 07:42:31 executing program 4: getrusage(0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="64b38d1bd719e9b09f209f84da7c79b532452bde4375d59a4f60079cb7a5ec39b916e50365e009423ac28781a8993b6a67be039aebb90572558a7ca08c85c8b1c5fd160287b69797cb96b1e8c41cae68d652cf5d29e783acc148d670dc943abd7b774e93ce707a6216a2bb9a792db55ba2bdead14d9b6a692fdba21450208fe09b9633cd9bbe2845da59236676875e799545b5f755b40d3d736797d37c1ff7db8a2f1f5fae93", 0xa6}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0xfffffffffffffe9d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x48000) ptrace$cont(0x1f, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x1010) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 07:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1b0000002000190f41f4cbace7f9a7df020000006ce80001dd0000", 0x1b}], 0x1) 07:42:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, 0x0) [ 871.306600] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 07:42:31 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 07:42:31 executing program 1: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x150, 0x150, 0x250, 0x0, 0x388, 0x238, 0x238, 0x388, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv4=@empty, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@dev}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 07:42:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 07:42:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 07:42:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) [ 871.493896] xt_policy: neither incoming nor outgoing policy selected 07:42:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) gettid() [ 871.617568] audit: type=1800 audit(1594885351.945:46959): pid=4019 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16164 res=0 07:42:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000080}]}) [ 871.800940] audit: type=1800 audit(1594885352.135:46960): pid=4015 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16164 res=0 07:42:32 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 07:42:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b", 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, 0x0) [ 871.983880] audit: type=1800 audit(1594885352.325:46961): pid=4039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16115 res=0 07:42:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 07:42:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 07:42:32 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8}, 0x0, 0x0) 07:42:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 07:42:32 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 07:42:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 07:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 07:42:33 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 07:42:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 07:42:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x58, 0x0, &(0x7f0000000380)=[@exit_looper, @decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)="d8"}) [ 872.745484] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 872.773424] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) [ 872.816539] audit: type=1800 audit(1594885353.155:46962): pid=4081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16260 res=0 07:42:33 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8}, 0x0, 0x0) 07:42:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) [ 873.125751] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) 07:42:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 07:42:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 07:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 07:42:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000cdaf6eb0f6e8acda000000", @ANYRES32, @ANYBLOB="10e2ff1502"], 0x58}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xdf) 07:42:33 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8}, 0x0, 0x0) 07:42:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000080)) 07:42:33 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 07:42:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") [ 873.619440] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) 07:42:34 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8}, 0x0, 0x0) [ 873.695817] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:42:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") 07:42:34 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000cdaf6eb0f6e8acda000000", @ANYRES32, @ANYBLOB="10e2ff1502"], 0x58}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xdf) [ 873.879325] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 873.894602] 8021q: adding VLAN 0 to HW filter on device bond1 [ 873.920857] bond1: The slave device specified does not support setting the MAC address [ 874.019168] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) 07:42:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 07:42:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") 07:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 07:42:34 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000cdaf6eb0f6e8acda000000", @ANYRES32, @ANYBLOB="10e2ff1502"], 0x58}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xdf) 07:42:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") 07:42:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") [ 874.491207] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:42:35 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") 07:42:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x48, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010000100000000000000a50f0000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 07:42:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000cdaf6eb0f6e8acda000000", @ANYRES32, @ANYBLOB="10e2ff1502"], 0x58}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xdf) 07:42:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:35 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='dmask']) [ 874.744991] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 874.841504] ntfs: (device loop3): parse_options(): The dmask option requires an argument. [ 874.866035] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 874.907708] 8021q: adding VLAN 0 to HW filter on device bond2 [ 874.916907] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 874.951364] ntfs: (device loop3): parse_options(): The dmask option requires an argument. [ 875.072514] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 875.125951] 8021q: adding VLAN 0 to HW filter on device bond2 [ 875.160158] bond2: The slave device specified does not support setting the MAC address 07:42:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:35 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x49376, &(0x7f0000000040)="010000000000000018") 07:42:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 07:42:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 07:42:35 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='dmask']) 07:42:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) [ 875.404598] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:42:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x100000000000000, 0x19, 0x0, 0x0) 07:42:35 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='dmask']) 07:42:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100), 0x4) [ 875.669692] ntfs: (device loop3): parse_options(): The dmask option requires an argument. [ 875.700841] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:42:36 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='dmask']) [ 875.854665] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 875.879703] 8021q: adding VLAN 0 to HW filter on device bond3 07:42:36 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:36 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xd, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 07:42:36 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:36 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x10, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 875.956000] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:42:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x15, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) [ 876.047607] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 876.077998] IPVS: ftp: loaded support on port[0] = 21 [ 876.162149] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 876.182765] 8021q: adding VLAN 0 to HW filter on device bond4 07:42:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 07:42:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) [ 876.212646] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 876.316928] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 876.346165] 8021q: adding VLAN 0 to HW filter on device bond3 [ 876.386205] bond3: The slave device specified does not support setting the MAC address 07:42:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xb78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 07:42:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xb78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 876.926973] IPVS: ftp: loaded support on port[0] = 21 07:42:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xb78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 07:42:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, 0x0) 07:42:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) [ 877.233696] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 877.662473] overlayfs: filesystem on './bus' not supported as upperdir 07:42:38 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000c0400000c0000008a4ae4ec15e2e0ba0200920000000400"/41], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x43) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018e", 0x2}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18b", 0xf}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfc81}, 0x1, 0x0, 0x0, 0xc1}, 0x800) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 07:42:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xb78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 07:42:38 executing program 4: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x3) [ 877.881898] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 878.078766] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 878.114660] 8021q: adding VLAN 0 to HW filter on device bond4 [ 878.201358] bond4: The slave device specified does not support setting the MAC address 07:42:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x5a, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 07:42:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, 0x0) 07:42:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 07:42:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 07:42:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r5 = dup3(r1, r0, 0x0) sendmsg$can_raw(r5, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) read$dsp(r5, &(0x7f0000000040)=""/150, 0x96) 07:42:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x30}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 881.141051] xt_recent: Unsupported userspace flags (0000005a) [ 881.180734] xt_recent: Unsupported userspace flags (0000005a) 07:42:41 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) pipe(&(0x7f0000000840)) [ 881.237613] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:42:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x99, 0x0) 07:42:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, 0x0) 07:42:41 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) getpid() 07:42:41 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 881.680837] XFS (loop4): Invalid superblock magic number 07:42:42 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x99, 0x0) 07:42:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x903, 0x0, 0x0, {0x7}}], {0x14}}, 0x50}}, 0x0) 07:42:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 882.036154] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:42:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r0, 0x5608, 0x0) 07:42:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, 0x0) 07:42:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 882.209194] XFS (loop4): Invalid superblock magic number 07:42:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r0, 0x5608, 0x0) 07:42:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) getpid() 07:42:42 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x99, 0x0) 07:42:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r0, 0x5608, 0x0) 07:42:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:42:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@private0}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 882.496712] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:42:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r0, 0x5608, 0x0) 07:42:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:42:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 882.695388] XFS (loop4): Invalid superblock magic number 07:42:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 07:42:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x99, 0x0) 07:42:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30003"}, "ccbfc12abc282c27820fd9118600820e020500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 07:42:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 883.050393] XFS (loop4): Invalid superblock magic number 07:42:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) getpid() 07:42:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)}) 07:42:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 07:42:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:42:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1f) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x220c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 07:42:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 07:42:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:42:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1f) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x220c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 07:42:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 07:42:44 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbb, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 07:42:44 executing program 5: socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) 07:42:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendto$l2tp(r1, 0x0, 0x0, 0x8001, 0x0, 0x0) 07:42:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1f) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x220c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 07:42:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000774000/0x12000)=nil, 0x12000, 0x4) 07:42:44 executing program 3: r0 = perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000780)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54a0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x10, r0, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='#.\'G\xe7/\x00\xb5\xf3\x8f\xfd\xb9\x98\x80\xcd\xf7\xf1J\xad\xf8N\xaa>\x82\xaf\xf6\x8f\xd3\x00\x19U5\xb8\xc0\xa5r\bf\x9f\xf6\xe7\x038\x12]M\xa1PE\x157\xce\x9a\xb2\xe9\x1a\xe1\xfe\x83n\x9d:\xda\xcc\x12/u17<\x12\xa3:\v\x1d\xdbd\xa8\xbc_\xf4dJ\x88\x05\"\x98\xe5U\xfc^D\x98\xb6\x98co=\x92gB@J*IK\xb4\xfe\xa2\xa3\x98\xd9(\ne\xad\xff\xa5\xd8,\xca\x122\x96\x05\xaf\x848n\x03\x87\x9f\xba\xc4/Ap:Q$\xb9\xf0\xc9\x8f\x9a\x91J\xc3\xc1\xb6db;\x93\x8cGQ\xc7O\xb8\xb0\x9e\xe3\xca\tI\xf4AiAA\xb9\xf9\xd6#\xab\xa7p\xb7O\xfc|\x9f\xb0\t\xf1\x8e\xaf\x84\x14#]\xb9\xf1Bw\x1d\xf3\x1a|\xe9;\xc8J\xdf\x05\xab\xb9l\x88xa\x1f!&\xe0(\x10\xe9Y\x05U\x80\x9b\xf2;\xbfe\'G\x98\x98J\xbaG\xaf') ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10000a}], 0x1}, 0x0) 07:42:44 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) getpid() 07:42:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x208019, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 07:42:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000774000/0x12000)=nil, 0x12000, 0x4) 07:42:44 executing program 5: socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) [ 884.351379] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'ma [ 884.351379] gle' [ 884.383640] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'ma [ 884.383640] gle' 07:42:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1f) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x220c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 07:42:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000774000/0x12000)=nil, 0x12000, 0x4) 07:42:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) 07:42:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x208019, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 884.634384] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'ma [ 884.634384] gle' 07:42:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000774000/0x12000)=nil, 0x12000, 0x4) [ 884.755331] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'ma [ 884.755331] gle' 07:42:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="6d610a676c6500000000000000000000000000000000000000000048000000006400000006000000e0060000f8010000f00400003003000000040000f0040000100600001006000010060000100600001006000006000000000000000000000000000000000000000000000000000001ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c65723100000000000076657468305f746f5f627269646765000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000200000028015345434d41524b0000000000000000000000000000000000000000000000010000000000000073797374656d5f753a6f626a65637401723a73656e646d61696c5f657865635f743a7330dfff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000076657468310000000000000000000000697036746e6c300000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000f80038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010400000000000000ac1414aa0000000000000000000000000000000000000000fe880000000000000000000000000001fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067726574617030000000000000000000766574683000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800534e505400000000000000000000000000000000000000fcffffff000000fe80000000000000000000000000000000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80020010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800727066696c7065720000000000000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 07:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) [ 884.950697] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'ma [ 884.950697] gle' 07:42:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r2) 07:42:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) mkdir(0x0, 0x0) 07:42:45 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0xc0884113, 0x0) 07:42:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x208019, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 07:42:45 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, 0x0) 07:42:45 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) 07:42:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x208019, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 07:42:45 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0xc0884113, 0x0) 07:42:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:45 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0xc0884113, 0x0) 07:42:46 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0xc0884113, 0x0) 07:42:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r2) 07:42:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) mkdir(0x0, 0x0) 07:42:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) 07:42:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/60, 0x3c}], 0x1) [ 886.225781] sg_read: process 2518 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 07:42:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/60, 0x3c}], 0x1) 07:42:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r2) 07:42:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) 07:42:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/60, 0x3c}], 0x1) 07:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @multicast}]}}}]}, 0x40}}, 0x0) 07:42:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) mkdir(0x0, 0x0) 07:42:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r2, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:42:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/60, 0x3c}], 0x1) 07:42:47 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$PPPIOCDISCONN(r1, 0x7439) 07:42:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x19, 0x0, 0x0) 07:42:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r2) 07:42:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:42:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00004aa000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$bt_hci(r4, 0x0, 0x6, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0x6400275c) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0xa400295c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r5, r4) 07:42:48 executing program 1: socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f8054617cbed5f8000400001500", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xbb, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:42:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00004aa000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$bt_hci(r4, 0x0, 0x6, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) mkdir(0x0, 0x0) 07:42:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x3, 0x3, 0x1a, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_key={0x16, 0x9, 0x510, 0x0, "db3ac61c0ff1cc02f7e69266a2eec4cf599ac0963bb77247c643b7b871edb6fba010ff2a35c723ec5504988ad71d60f37ea5d6ae501fdf6ecea625ffcf98d986fc0039576b052f72a925695e8f8116e51c47b4e07b1b3bde50a995c53a54a663d9908509b95757f8ad53359506377f42c1ad69ef31984e879537ae60be7ea81b4bd6a4162ad8c1185a7df5c78aa387fa0d6dbeacb9ae4dbec97243b0f50054689184"}]}, 0xd0}}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 07:42:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00004aa000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$bt_hci(r4, 0x0, 0x6, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 07:42:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x80]}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x1, 0x209e28, 0x1, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) 07:42:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x3, 0x3, 0x1a, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_key={0x16, 0x9, 0x510, 0x0, "db3ac61c0ff1cc02f7e69266a2eec4cf599ac0963bb77247c643b7b871edb6fba010ff2a35c723ec5504988ad71d60f37ea5d6ae501fdf6ecea625ffcf98d986fc0039576b052f72a925695e8f8116e51c47b4e07b1b3bde50a995c53a54a663d9908509b95757f8ad53359506377f42c1ad69ef31984e879537ae60be7ea81b4bd6a4162ad8c1185a7df5c78aa387fa0d6dbeacb9ae4dbec97243b0f50054689184"}]}, 0xd0}}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 07:42:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00004aa000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$bt_hci(r4, 0x0, 0x6, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x3, 0x3, 0x1a, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_key={0x16, 0x9, 0x510, 0x0, "db3ac61c0ff1cc02f7e69266a2eec4cf599ac0963bb77247c643b7b871edb6fba010ff2a35c723ec5504988ad71d60f37ea5d6ae501fdf6ecea625ffcf98d986fc0039576b052f72a925695e8f8116e51c47b4e07b1b3bde50a995c53a54a663d9908509b95757f8ad53359506377f42c1ad69ef31984e879537ae60be7ea81b4bd6a4162ad8c1185a7df5c78aa387fa0d6dbeacb9ae4dbec97243b0f50054689184"}]}, 0xd0}}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 07:42:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x3, 0x3, 0x1a, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_key={0x16, 0x9, 0x510, 0x0, "db3ac61c0ff1cc02f7e69266a2eec4cf599ac0963bb77247c643b7b871edb6fba010ff2a35c723ec5504988ad71d60f37ea5d6ae501fdf6ecea625ffcf98d986fc0039576b052f72a925695e8f8116e51c47b4e07b1b3bde50a995c53a54a663d9908509b95757f8ad53359506377f42c1ad69ef31984e879537ae60be7ea81b4bd6a4162ad8c1185a7df5c78aa387fa0d6dbeacb9ae4dbec97243b0f50054689184"}]}, 0xd0}}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 07:42:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x128) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x6d}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) mmap(&(0x7f000025a000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:42:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e8, 0x0) 07:42:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 07:42:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 07:42:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e8, 0x0) 07:42:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 07:42:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e8, 0x0) 07:42:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x128) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x6d}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) mmap(&(0x7f000025a000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:42:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 07:42:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e8, 0x0) 07:42:51 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x158, 0x0, 0x148, 0x158, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 07:42:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:42:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000140)="f21f68bd930eda1673eb2e878900", 0x0, 0x7000000}, 0x28) 07:42:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:42:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x128) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x6d}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) mmap(&(0x7f000025a000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:42:51 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 07:42:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="400000000000250004"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000080), 0x8) 07:42:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, r1}) 07:42:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 07:42:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x43b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 07:42:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, 0xa, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) 07:42:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x128) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x6d}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) mmap(&(0x7f000025a000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:42:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 07:42:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x75, 0x0, &(0x7f0000000240)) 07:42:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:42:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x43b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 07:42:52 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7c3900, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffefffffffffff, r0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000010102000c000010a709ba052b97babbf186a83692c5b8509d58a714ba7100f356b57bf5e116689ecfe99dd80f"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = semget$private(0x0, 0x4, 0x3d9) semop(r1, &(0x7f0000000040)=[{0x1, 0x9, 0x1800}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/40) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:42:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 07:42:52 executing program 5: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000c40)="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", 0x39f, 0x7f}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r2, &(0x7f0000001400)=';', 0x20001409) 07:42:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xe8) 07:42:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='d', 0x1}, {&(0x7f0000000340)="a4", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="fb", 0x1}, {&(0x7f0000000480)='k', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000d40)="e6", 0x1}, {&(0x7f0000000e40)="8d79f3e03c180c1f743a86e2747ff7845c27fc63c3cee8bbc7bc4f1addafc3e0d5d3d6d3a06050ca5045f0a34a5d28ed71b8d6d0427c5103e90c03348b0fdade42c4396efc991581cb5bf50fbc54860404be3f0f5a3f96bc47607ce645220dab4c1a51e4d01e2f44cddf2f9f6e1869bca65d53ed6b3ca2ead191ea870cae0d5e855c78fbb929fedaa8b8e93e1aae415472ac8ba3b4431b3b946c308f7137751cc8944bc46c16a4a2f0317886f1b33bb1c62f9ce3a3a0e7e5fbca78bf47e719901758c6d81a31ceb1ccaf1e1b2da9bf7f9dc762a57703a4d2fde721bf32bf1d101b0f9fc9192fe302c5f74fc1c13dd733cef8f297d30419cd1ba876eb73956932c69a841a852f13dad82a9818d65a31b347da613fb7a7d7dd06d35e34d032381f8359f9ee153e127f650b00c758fd0ef147286602d1be7d62e2d43c5e2e7b3ee93c9bb2014352985731ad687a93963993c62e86daf4fef4868966018fa54ed5449e3b3c8cc1317ff520678284a8158267fa6078974c72c60bacf43327382e920c4698df59cd460a02cac90c0b89cf9e6f9aa040d3a3eaf81c500cf8ae6da704310cdf36a7a9f508a791b46ba756724433ea04f60baeac286d87453dc63f947f3032", 0x1c1}, {&(0x7f0000001e40)='?', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002140)="8d", 0x1}, {&(0x7f0000002240)='a', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000002380)="f0", 0x1}, {&(0x7f00000023c0)="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", 0xc41}, {&(0x7f00000033c0)="e1", 0x1}, {&(0x7f0000003400)='N', 0x1}, {&(0x7f0000003500)="f9", 0x1}], 0x5}}], 0x7, 0x6009854) 07:42:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 07:42:53 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xe8) 07:42:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x43b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 07:42:53 executing program 5: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000c40)="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", 0x39f, 0x7f}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r2, &(0x7f0000001400)=';', 0x20001409) 07:42:53 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xe8) [ 893.037883] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:42:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x43b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 07:42:53 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7c3900, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffefffffffffff, r0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000010102000c000010a709ba052b97babbf186a83692c5b8509d58a714ba7100f356b57bf5e116689ecfe99dd80f"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = semget$private(0x0, 0x4, 0x3d9) semop(r1, &(0x7f0000000040)=[{0x1, 0x9, 0x1800}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/40) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:42:53 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x11f31edd) 07:42:53 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xe8) [ 893.275186] audit: type=1804 audit(1594885373.615:46963): pid=5543 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/930/bus" dev="sda1" ino=15869 res=1 07:42:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", &(0x7f0000000440)='f'}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:53 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x11f31edd) [ 893.479588] audit: type=1804 audit(1594885373.675:46964): pid=5550 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/930/bus" dev="sda1" ino=15869 res=1 [ 893.623684] audit: type=1804 audit(1594885373.885:46965): pid=5560 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/931/bus" dev="sda1" ino=16081 res=1 07:42:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:42:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x58, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) 07:42:54 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x11f31edd) 07:42:54 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7c3900, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffefffffffffff, r0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000010102000c000010a709ba052b97babbf186a83692c5b8509d58a714ba7100f356b57bf5e116689ecfe99dd80f"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = semget$private(0x0, 0x4, 0x3d9) semop(r1, &(0x7f0000000040)=[{0x1, 0x9, 0x1800}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/40) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 893.914519] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 893.924477] audit: type=1804 audit(1594885374.265:46966): pid=5570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/932/bus" dev="sda1" ino=16162 res=1 [ 893.950288] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:42:54 executing program 5: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000c40)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bdeed7f2c46ef109ece60c40eb71599b413d4ec854b37c6ed2a3acc58a61080426e086f92ac8522e7245dd293772ebf2093bd670a55b73714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f048c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de5600760744a204d31315f97417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673bf65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d515d585f60e09d93a87a838d8318a08725fae2407f23d7c6bffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ffa9cf1eda7463eb2c38010f3caab149a02b93c9d11ce4b575ef5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30bea5b141cecd9f67b5c953051d74ecfb024a9e119bcb180f87970085c41223f0a4a6da51e94d16e966ae389bb0b0e77e188ee900f9d31fdd3b0addb91fd5fc12f22c4d416737c6bac049df4da4a385738a8d9a01de05b4085cb1338ad3141d3e1ca43878391322c6ca009b29a110c67179df4651ecd74a959ab289dc5e5c61e74bf9a9ec29f94f6b031529efc54c8808e1bd536929d759c0d00f2d623aebedd522069a2bfa01217b3099e9a47567bd7e30ef73594e5e6c01e78d942fbcb3a044fc77f0b5ed13069310d329dfabc3c18f7cff961af9513bb5494ee5d633c97bf3084adabe0c320712ccb37729990a04afbdc7fd0aec8ece39cd6a75b0ca6681989c1bee42dc31b3c4e06c343feb0bca408f85b6bd0329212f6b182ff59f528862c51d0103a5286516f6eb0fcca1ed4837646c9e5430693aa3bb8e7be127439ad445c64b3c0eeb0c8d114f682d5fcd0c3ab0007ee358e3c48406cc5a8739980c0438ffc0e471023dd803973c64f4e2c63dd1", 0x39f, 0x7f}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r2, &(0x7f0000001400)=';', 0x20001409) 07:42:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000dd00", @ANYRES32=r3, @ANYBLOB="0000000002000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000002700)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x448, 0x2, [@TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe44}}}]}]}}]}, 0x478}}, 0x0) 07:42:54 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x11f31edd) [ 894.189498] audit: type=1804 audit(1594885374.525:46967): pid=5587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir341124443/syzkaller.Sn4lOW/933/bus" dev="sda1" ino=16039 res=1 [ 894.220449] overlayfs: failed to resolve './file0': -2 07:42:54 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7c3900, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffefffffffffff, r0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000010102000c000010a709ba052b97babbf186a83692c5b8509d58a714ba7100f356b57bf5e116689ecfe99dd80f"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = semget$private(0x0, 0x4, 0x3d9) semop(r1, &(0x7f0000000040)=[{0x1, 0x9, 0x1800}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/40) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:42:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x1, 0x4) 07:42:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="cc8ccd9e759aea4ce90bd72dab51cf24af341a15b20858cbb900495f8f8f3f6cffd0e6d8831a00601bac1cfea9188c05f94813f1ab3c6bafd93b2489aba4218b1fbbb6594f35f0573ef25b784ac7784c7eaaaf081b042e39b002d85ce073e4dc38c27733495fa7ecf8f2ce9f49b1a57d544f76db5a102fd8c41dc7ff2fe5ac879f8eefa21aa2e6ea295feb0cce9d4dce236b91e12722d4ebde43ecd7c2771be0806d", &(0x7f0000000440)='f'}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:54 executing program 5: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000c40)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bdeed7f2c46ef109ece60c40eb71599b413d4ec854b37c6ed2a3acc58a61080426e086f92ac8522e7245dd293772ebf2093bd670a55b73714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f048c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de5600760744a204d31315f97417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673bf65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d515d585f60e09d93a87a838d8318a08725fae2407f23d7c6bffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ffa9cf1eda7463eb2c38010f3caab149a02b93c9d11ce4b575ef5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30bea5b141cecd9f67b5c953051d74ecfb024a9e119bcb180f87970085c41223f0a4a6da51e94d16e966ae389bb0b0e77e188ee900f9d31fdd3b0addb91fd5fc12f22c4d416737c6bac049df4da4a385738a8d9a01de05b4085cb1338ad3141d3e1ca43878391322c6ca009b29a110c67179df4651ecd74a959ab289dc5e5c61e74bf9a9ec29f94f6b031529efc54c8808e1bd536929d759c0d00f2d623aebedd522069a2bfa01217b3099e9a47567bd7e30ef73594e5e6c01e78d942fbcb3a044fc77f0b5ed13069310d329dfabc3c18f7cff961af9513bb5494ee5d633c97bf3084adabe0c320712ccb37729990a04afbdc7fd0aec8ece39cd6a75b0ca6681989c1bee42dc31b3c4e06c343feb0bca408f85b6bd0329212f6b182ff59f528862c51d0103a5286516f6eb0fcca1ed4837646c9e5430693aa3bb8e7be127439ad445c64b3c0eeb0c8d114f682d5fcd0c3ab0007ee358e3c48406cc5a8739980c0438ffc0e471023dd803973c64f4e2c63dd1", 0x39f, 0x7f}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r2, &(0x7f0000001400)=';', 0x20001409) 07:42:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001980)=[{&(0x7f0000000240)="fa", 0x1}, {&(0x7f00000005c0)="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", 0x257}], 0x2) [ 894.631416] overlayfs: failed to resolve './file0': -2 [ 894.714146] kasan: CONFIG_KASAN_INLINE enabled [ 894.714173] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 894.714192] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 894.714207] CPU: 0 PID: 5616 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 894.714214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 894.714271] RIP: 0010:do_con_write+0x94d/0x1d90 [ 894.714285] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 894.714292] RSP: 0018:ffff8880886af880 EFLAGS: 00010203 [ 894.714302] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc9000e404000 [ 894.714310] RDX: 00000000000003c1 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 894.714318] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 894.714325] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 894.714333] R13: ffff8880a4aa0440 R14: dffffc0000000000 R15: 0000000000000000 [ 894.714344] FS: 00007f3eb39e6700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 894.714354] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 894.714363] CR2: 00000000005184a0 CR3: 00000000a308b000 CR4: 00000000001426f0 [ 894.714377] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 894.714386] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 894.714391] Call Trace: [ 894.714421] ? do_con_trol+0x5970/0x5970 [ 894.714498] ? n_tty_write+0x1ea/0xff0 [ 894.714519] ? mark_held_locks+0xa6/0xf0 [ 894.714535] con_write+0x22/0xb0 [ 894.714549] n_tty_write+0x3c0/0xff0 [ 894.714568] ? n_tty_open+0x160/0x160 [ 894.714581] ? do_wait_intr_irq+0x270/0x270 [ 894.714598] ? __might_fault+0x192/0x1d0 [ 894.714615] tty_write+0x496/0x810 [ 894.714629] ? n_tty_open+0x160/0x160 [ 894.714651] do_iter_write+0x461/0x5d0 [ 894.714673] vfs_writev+0x153/0x2e0 [ 894.714689] ? vfs_iter_write+0xa0/0xa0 [ 894.714715] ? lock_downgrade+0x720/0x720 [ 894.714788] ? check_preemption_disabled+0x41/0x280 [ 894.714804] ? check_preemption_disabled+0x41/0x280 [ 894.714828] ? do_dup2+0x450/0x450 [ 894.714843] ? _copy_to_user+0xb8/0x100 [ 894.714858] ? put_timespec64+0xcb/0x120 [ 894.714878] do_writev+0x136/0x330 [ 894.714896] ? vfs_writev+0x2e0/0x2e0 [ 894.714910] ? posix_timer_fn+0x3d0/0x3d0 [ 894.714927] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 894.714944] ? trace_hardirqs_off_caller+0x69/0x210 [ 894.714961] ? do_syscall_64+0x21/0x620 [ 894.714988] do_syscall_64+0xf9/0x620 [ 894.715053] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 894.715067] RIP: 0033:0x45cba9 [ 894.715084] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 894.715092] RSP: 002b:00007f3eb39e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 894.715108] RAX: ffffffffffffffda RBX: 0000000000510da0 RCX: 000000000045cba9 [ 894.715118] RDX: 0000000000000002 RSI: 0000000020001980 RDI: 0000000000000003 [ 894.715128] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 894.715138] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 894.715148] R13: 0000000000000db2 R14: 00000000004cba94 R15: 00007f3eb39e66d4 [ 894.715162] Modules linked in: [ 894.718645] ---[ end trace f3ce06c30591c9ed ]--- [ 894.718662] RIP: 0010:do_con_write+0x94d/0x1d90 [ 894.718676] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 894.718685] RSP: 0018:ffff8880886af880 EFLAGS: 00010203 [ 894.718697] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc9000e404000 [ 894.718713] RDX: 00000000000003c1 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 894.718722] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 894.718731] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 894.718740] R13: ffff8880a4aa0440 R14: dffffc0000000000 R15: 0000000000000000 [ 894.718752] FS: 00007f3eb39e6700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 894.718762] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 894.718771] CR2: 0000000000000000 CR3: 00000000a308b000 CR4: 00000000001426f0 [ 894.718782] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 894.718790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 894.718797] Kernel panic - not syncing: Fatal exception [ 894.719800] Kernel Offset: disabled [ 895.152592] Rebooting in 86400 seconds..