7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, &(0x7f0000000040)=0x88) 09:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0xfc00, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0xc0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x3000000) [ 3096.826064][T30076] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40087602, &(0x7f0000000040)=0x88) 09:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0xfc01, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0xec0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x4000000) [ 3097.265194][T30121] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x500000000000000) 09:05:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x33fe0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0xfe80, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x6000000) 09:05:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x400c6615, &(0x7f0000000040)=0x88) 09:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0xfec0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xa000000) 09:05:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x200002b8, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3097.726053][T30176] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0xff00, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40106614, &(0x7f0000000040)=0x88) 09:05:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x200006f8, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xc000000) [ 3098.181924][T30220] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x600000000000000) 09:05:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:05:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x7ffff000, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xe000000) 09:05:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40186366, &(0x7f0000000040)=0x88) 09:05:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2, @private1}]}, &(0x7f0000000180)=0x10) [ 3098.744531][T30250] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xf000000) 09:05:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0xfffffdef, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)=0x88) 09:05:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x3, @private1}]}, &(0x7f0000000180)=0x10) [ 3098.977958][T30281] __nla_validate_parse: 17 callbacks suppressed [ 3098.977970][T30281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3099.092284][T30287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x10000000) 09:05:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0xf, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3099.230341][T30299] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3099.312774][T30315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3099.441865][T30317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x700000000000000) 09:05:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x4020940d, &(0x7f0000000040)=0x88) 09:05:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4, @private1}]}, &(0x7f0000000180)=0x10) 09:05:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x60000000) 09:05:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x73, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3099.650180][T30340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3099.716256][T30347] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x5, @private1}]}, &(0x7f0000000180)=0x10) [ 3099.770217][T30345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x65580000) 09:05:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000040)=0x88) 09:05:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0xec0, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x6, @private1}]}, &(0x7f0000000180)=0x10) 09:05:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x81000000) [ 3100.058282][T30376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3100.166399][T30376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3100.225024][T30384] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3100.426892][T30412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3100.525009][T30413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x800000000000000) 09:05:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x7, @private1}]}, &(0x7f0000000180)=0x10) 09:05:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x88a8ffff) 09:05:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40305828, &(0x7f0000000040)=0x88) 09:05:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x2, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3100.951934][T30434] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x8, @private1}]}, &(0x7f0000000180)=0x10) 09:05:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x9effffff) 09:05:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x3, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40305829, &(0x7f0000000040)=0x88) 09:05:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x9, @private1}]}, &(0x7f0000000180)=0x10) 09:05:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xa9360000) 09:05:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x4, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3101.509450][T30490] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xa00000000000000) 09:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xa, @private1}]}, &(0x7f0000000180)=0x10) 09:05:58 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x200004cf, 0x5, 0xffffffffffff6543]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00', {}, 0x4}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000080)) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f00000000c0)) 09:05:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x4030582a, &(0x7f0000000040)=0x88) 09:05:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xf0ffffff) 09:05:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x5, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x10, @private1}]}, &(0x7f0000000180)=0x10) 09:05:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xffffa888) 09:05:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x6, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3102.047872][T30539] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:58 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) renameat(r2, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:05:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x8, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x4030582b, &(0x7f0000000040)=0x88) [ 3102.569619][T30611] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xe00000000000000) 09:05:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4d, @private1}]}, &(0x7f0000000180)=0x10) 09:05:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xffffff7f) 09:05:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x9, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:59 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:05:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40305839, &(0x7f0000000040)=0x88) [ 3102.862476][T30628] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:05:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xa, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:05:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xffffff9e) 09:05:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x60, @private1}]}, &(0x7f0000000180)=0x10) 09:05:59 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf, 0x5], 0x0, 0x115000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40806685, &(0x7f0000000040)=0x88) 09:05:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfc, @private1}]}, &(0x7f0000000180)=0x10) [ 3103.423301][T30706] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x1129000000000000) 09:06:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xb, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xfffffff0) 09:06:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x12c, @private1}]}, &(0x7f0000000180)=0x10) 09:06:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, &(0x7f0000000040)=0x88) 09:06:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xc, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x1fc, @private1}]}, &(0x7f0000000180)=0x10) 09:06:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x40030000000000) [ 3103.816208][T30735] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x80086301, &(0x7f0000000040)=0x88) 09:06:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x300, @private1}]}, &(0x7f0000000180)=0x10) [ 3103.992577][T30752] __nla_validate_parse: 19 callbacks suppressed [ 3103.992587][T30752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xe, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x100000000000000) [ 3104.181727][T30786] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3104.193947][T30789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3104.275159][T30789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x80086601, &(0x7f0000000040)=0x88) 09:06:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x500, @private1}]}, &(0x7f0000000180)=0x10) 09:06:01 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='k\x00', @ANYRES16=r4, @ANYBLOB="ee0d0018012b13dbdf25070000000801804000000000"], 0x3}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1004c025}, 0x200000c0) accept4(r2, &(0x7f0000000140)=@caif=@dgm, &(0x7f0000000240)=0x80, 0x80800) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:06:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x1f00000000000000) 09:06:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x200000000000000) 09:06:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x80086603, &(0x7f0000000040)=0x88) [ 3104.590256][T30830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x5dc, @private1}]}, &(0x7f0000000180)=0x10) [ 3104.750632][T30834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x80087601, &(0x7f0000000040)=0x88) 09:06:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x300000000000000) 09:06:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x10, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x600, @private1}]}, &(0x7f0000000180)=0x10) [ 3105.018694][T30870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x400000000000000) 09:06:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x800c6613, &(0x7f0000000040)=0x88) [ 3105.135100][T30870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:01 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x11, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x700, @private1}]}, &(0x7f0000000180)=0x10) 09:06:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x600000000000000) 09:06:02 executing program 3: getpid() r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:06:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x2000000000000000) [ 3105.596222][T30923] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3105.612158][T30934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x8010661b, &(0x7f0000000040)=0x88) 09:06:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xa00000000000000) 09:06:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x900, @private1}]}, &(0x7f0000000180)=0x10) [ 3105.780201][T30934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:02 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1404, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x40840) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x12, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xa00, @private1}]}, &(0x7f0000000180)=0x10) [ 3105.969877][T30969] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3106.004160][T30977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xc00000000000000) 09:06:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x801c581f, &(0x7f0000000040)=0x88) 09:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x13, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xe00000000000000) 09:06:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x3f00000000000000) 09:06:03 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) fcntl$addseals(r6, 0x409, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x14, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2c01, @private1}]}, &(0x7f0000000180)=0x10) [ 3106.507405][T31027] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xf00000000000000) 09:06:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f0000000040)=0x88) 09:06:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x3f00, @private1}]}, &(0x7f0000000180)=0x10) 09:06:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x60, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x1000000000000000) [ 3106.929929][T31073] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f0000000040)=0x88) 09:06:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:03 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x9, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 3107.340327][T31123] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x4000000000000000) 09:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4d00, @private1}]}, &(0x7f0000000180)=0x10) 09:06:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x6000000000000000) 09:06:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0046686, &(0x7f0000000040)=0x88) 09:06:04 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x6000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x300, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x6558000000000000) [ 3107.728320][T31159] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x80fe, @private1}]}, &(0x7f0000000180)=0x10) 09:06:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0096616, &(0x7f0000000040)=0x88) 09:06:04 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4cf, 0x0, 0xfff, 0x200000, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x500, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xc0fe, @private1}]}, &(0x7f0000000180)=0x10) 09:06:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x4800000000000000) 09:06:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x8100000000000000) 09:06:04 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000080)={{0x3, 0x0, @descriptor="879911013d03d4e0"}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f21e60f9e4b000fae400a66b9800000c00f326635008000000f3066b8908c238766efbafc0c66edd3c90f0fc28e0f01ca0f01c50f4536e50e260f01c9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x600, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xdc05, @private1}]}, &(0x7f0000000180)=0x10) [ 3108.221970][T31219] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x88a8ffff00000000) 09:06:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42000}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 09:06:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0185879, &(0x7f0000000040)=0x88) 09:06:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfc00, @private1}]}, &(0x7f0000000180)=0x10) 09:06:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x900, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:05 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) 09:06:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x9effffff00000000) [ 3108.690150][T31299] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x4a26000000000000) 09:06:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 09:06:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfc01, @private1}]}, &(0x7f0000000180)=0x10) 09:06:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f0000000040)=0x88) 09:06:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xa00, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xa936000000000000) [ 3108.998426][T31330] __nla_validate_parse: 16 callbacks suppressed [ 3108.998436][T31330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfe80, @private1}]}, &(0x7f0000000180)=0x10) 09:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_OPERSTATE={0x5}]}, 0x28}}, 0x0) [ 3109.045271][T31332] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3109.097795][T31337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xf0ffffff00000000) 09:06:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc020660b, &(0x7f0000000040)=0x88) 09:06:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xb00, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:05 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) [ 3109.350229][T31368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3109.476559][ T26] audit: type=1804 audit(1588410366.003:271): pid=31379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir081842002/syzkaller.Yome56/4744/bus" dev="sda1" ino=16579 res=1 [ 3109.531196][T31368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x4c00000000000000) 09:06:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfec0, @private1}]}, &(0x7f0000000180)=0x10) 09:06:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc020662a, &(0x7f0000000040)=0x88) 09:06:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xffffff7f00000000) 09:06:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xc00, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3110.074221][T31419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3110.129056][ T26] audit: type=1804 audit(1588410366.653:272): pid=31379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir081842002/syzkaller.Yome56/4744/bus" dev="sda1" ino=16579 res=1 [ 3110.150128][T31415] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xff00, @private1}]}, &(0x7f0000000180)=0x10) 09:06:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0xffffffff00000000) 09:06:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), &(0x7f00000001c0)=0x8) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'pids'}, {0x0, 'memory'}]}, 0xe) [ 3110.258265][T31419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc028660f, &(0x7f0000000040)=0x88) 09:06:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xe00, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x100000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x141900, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) creat(0x0, 0x0) msgget$private(0x0, 0x2) msgctl$IPC_STAT(0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20008090, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='macvlan0\x00', 0x2d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x800000000021) [ 3110.505553][T31454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3110.628816][T31456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x6000000000000000) 09:06:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000224008b0d000000000000000000000000545b57381cecb6294f7ca0e70f6f42915f5c723b705d34f1da43c7231c4a", @ANYRES32=r1, @ANYBLOB="00000000fffff1ff00000000"], 0x24}}, 0x0) 09:06:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x1fffff, @private1}]}, &(0x7f0000000180)=0x10) 09:06:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf00, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:07 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0306201, &(0x7f0000000040)=0x88) [ 3111.095591][T31507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x23, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x3, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x1000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3111.188588][T31516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3111.219684][T31525] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x1100, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:07 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0406618, &(0x7f0000000040)=0x88) 09:06:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:08 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e607ff873106c1410d70eeb68d0000e72475caba793af11fb7142e04cb620774b138f515b9b4670c04d61e871f4f0000005f7cabd4810e23f5628a7b6f51410335", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x6800000000000000) 09:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x1200, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x3000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3111.727668][T31572] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:08 executing program 3: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 09:06:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@getchain={0x54, 0x66, 0x2, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0x10}, {0xc, 0xfff2}, {0xc, 0xa}}, [{0x8, 0xb, 0x1ee983cf}, {0x8, 0xb, 0x7ffb}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x4000000}, {0x8, 0xb, 0x7500}, {0x8, 0xb, 0x3}]}, 0x54}}, 0x2040005) 09:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x1300, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0406619, &(0x7f0000000040)=0x88) 09:06:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 09:06:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x1400, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x5000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) [ 3112.335810][T31645] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x6c00000000000000) 09:06:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0506617, &(0x7f0000000040)=0x88) 09:06:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 09:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x3192, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x6000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x7000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:09 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xf6, 0x1, 0x0, 0x7, 0x3, 0x4}) r1 = socket(0x2b, 0xa, 0x4000013) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df4826a84ff11b0d0e3adcd904d19ef8883600dd6f214a4a764f17b5bdc0e34577e1b63758aacfb03eaacf8429eaa58b657710bfe49b88d5c277d51b2063bf692e2f41894e1d7cfcfcfe3bafdb81c98c23821808811e7d2f37d4107d7361d189168b8982f20b47c921d812941f217b358e340047e1be71048f3226cb9cbe9f7505f375662f61e5bd2cf13150ef9549d67403a37a021acd97e308b050f469a21e7d0b9644"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 09:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x5865, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3112.809735][T31693] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3112.887540][T31709] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 246 (only 16 groups) 09:06:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x8000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc080661a, &(0x7f0000000040)=0x88) [ 3112.953430][T31709] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 246 (only 16 groups) 09:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x6000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3113.240400][T31744] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x7400000000000000) 09:06:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x9000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 09:06:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x8}, 0x1000}}, 0x18) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xb, 0xfff1}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000200)='\x00', &(0x7f0000000280)='wlan1lo\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='*\x00', &(0x7f0000000340)='mime_typemime_typeem0keyring,cgroupsystem\x00', &(0x7f0000000380)='bdevkeyringsystemsystem:-\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='#@]}\x00', &(0x7f0000000480)='em1security,\x00']) 09:06:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x6558, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0c0583b, &(0x7f0000000040)=0x88) 09:06:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xa000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5(f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x42980, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r3, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000300)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r5, 0x4) 09:06:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x8100, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3113.680398][T31774] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x5) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x9, 0x0, 0x1, 0x40}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000180)={0xce7, r4}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x10000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:10 executing program 4: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06000000a84308910000003900080008000c0000dc13382d0007009b84186ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x15, 0x0, 0x8001) bind(r1, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000180)={0x63, "8dcdee454d886dc8735d140e3ecc71ee1477c11935d0f08420312002c3399088aafd337f269b3de1940011e6d087d8cc5b901be6624e81926a2bd73bff704d815702493f298646f9d3e25380beed02106bd55c4ddd83a9b758969d3ca95d58988506c7"}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3114.241420][T31850] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x7a00000000000000) 09:06:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x9231, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x10000120, @private1}]}, &(0x7f0000000180)=0x10) 09:06:10 executing program 3: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00020000000007000000bbbbbbbbbbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x101, "2b04ec665b4b"}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x40252, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x404, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, r7, 0xd, 0xffffffffffffffff, 0x3) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r8 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x2, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x13f, &(0x7f00000006c0)="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", &(0x7f0000000800)="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"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="477a1580199e60215f69c4f0d30d5040ddc072497004c4d32c84c0bbad84395b784ddb56741320c3c035db6462c99b33e7932f931a992e99b3a948d333b4df029b8df631767146902b3f0409716afcbaa20be6dd195d5ff7c9fe2f5c9fdd39cbc2173dbe8f47f086d9e926824c5ebeca9cffddb8c7b3d2e637085409cc56bcfa38df4ef65c6bee93f2ed0cc54f08824d5079c951b59cf8142810b40a8c400c3b48631a3c5ec2fe44cc32bf3200"/185, @ANYRESDEC, @ANYRESOCT=r2, @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r4, r9}) socketpair(0x0, 0x0, 0x0, 0x0) 09:06:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024009b0d000600"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:06:10 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) syz_open_pts(r0, 0x200002) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) [ 3114.470512][T31877] __nla_validate_parse: 17 callbacks suppressed [ 3114.470525][T31877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x20000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3114.561850][T31885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3114.722222][T31902] overlayfs: './bus' not a directory 09:06:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000e24008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x401, 0x5, 0x4, 0x200000, 0xfffff001, {r3, r4/1000+10000}, {0x2, 0x8, 0x9, 0x9, 0x20, 0x0, "c551407f"}, 0xac9b, 0x2, @fd, 0x1e, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x16c, r6, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe0}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb2c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4850}, 0x20000080) 09:06:11 executing program 3: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00020000000007000000bbbbbbbbbbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x101, "2b04ec665b4b"}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x40252, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x404, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, r7, 0xd, 0xffffffffffffffff, 0x3) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r8 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x2, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x13f, &(0x7f00000006c0)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987f7a54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb1239a2389330535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437", &(0x7f0000000800)="16f0b57718da3d64ea49f2b73bbc4a08f21d0c73098240a6c8f54556d77006d41b0bbc4db6323ca91e1497bc78e9af191baa312a030cc71a82c96d2f3ba79900c3e2ae0b9430de3f2e9a730e93fd9b742a553fc1d353da7bea4a5efbe423d28a3e441f268d8d3e8916524af44120092113e6194c2d9dca34c20e3d47111ccd324363d3ae5dda84035c6f290ff4ed7f19954bab3e3634d1fd21c1c46a57c686a8c8c2ce4adced5551bcdab5b1025bfee1c5c2f9149134a9df0cc2121caa32498a0f463e5518d49cdea460c496f9e6b8e5676fc0a24c24899944a46ff4ecc750870dd2b232568d7b2b345f8cd68b8b2fc70da9249ac6314c812a3204b1792d6f127bbbcc0dd771be8096f665dcdde694fba097a1b599e50942bc89a9ea58fda85e2993ca454694866a31d5be78425ddab5912e245705cc95076469192bf6166f"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="477a1580199e60215f69c4f0d30d5040ddc072497004c4d32c84c0bbad84395b784ddb56741320c3c035db6462c99b33e7932f931a992e99b3a948d333b4df029b8df631767146902b3f0409716afcbaa20be6dd195d5ff7c9fe2f5c9fdd39cbc2173dbe8f47f086d9e926824c5ebeca9cffddb8c7b3d2e637085409cc56bcfa38df4ef65c6bee93f2ed0cc54f08824d5079c951b59cf8142810b40a8c400c3b48631a3c5ec2fe44cc32bf3200"/185, @ANYRESDEC, @ANYRESOCT=r2, @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r4, r9}) socketpair(0x0, 0x0, 0x0, 0x0) 09:06:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x20010010, @private1}]}, &(0x7f0000000180)=0x10) 09:06:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000002c0)=0x7) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="6c6f77657264ad723d2e2f6275f0684d02726b6469723d707065726469723d2e2f66696c653049105ef94b94207ea0765932d69fea0216ba8f136efd2e266ae7ea31d78d82ee87ee7da6f8a3ff1d9fbbe53713d608"]) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f0000001540)=[{&(0x7f0000000100)="00c4af116640f4755398325c87e0662ca427559df83bc38e45627754531400571e60541ef40d51c887248a7c4db14378e24620d8c295d03007d80e0defe0e172fc7dc47f84f4fce05b39fcff668247edc66d0c9aa301d3c52581381c6206020158490dedc38e5d75d299ba067bb2797e6f57fa557c99aa778c1e09e9abc9d7640c703ea91c9427c038956569b18d6b19", 0x90, 0x100000001}, {&(0x7f0000000440)="3fc8a0d8bdcfffb2415d0715d2c37b457deb30a3660b64f7e201b2fdc2f72d7133f693dfc32fb66b33eb0a45561e92f0b1984464e6b626e5c3ae3908192f39baf9b6f74b1f6838dcb8c8de2cfa9750b40cdcd6334c7cf92d9cfa7ba9bcce94f24792fb781cbbd0871440c8b6d6e4e08b48af46cb9a619897ec145c0b4dd1ec445b7ac862e7b8b3db3dd65240c6a9d7fca7f9d5b812aaa6b64fbf6bea23fd816aabbaf71fa1630c3857785163f5fd3eaa953929fea854b27d9ad5b346524a393b91ad4a140a220788e41e898d13c0", 0xce, 0x2}, {&(0x7f00000001c0)="4a4ee4eef7d01ca2e6230c072fe26aaff5101e2752976849a167a22819b317dd5b362f80fd8c80", 0x27, 0x7}, {&(0x7f0000000540)="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", 0x1000, 0x814a}, {&(0x7f0000000200)="83c64bea", 0x4, 0xff}, {&(0x7f0000000340)="c8117e5198f41966e46540693c1a12bdc35ee231a4bb0a07260364983e26274073da141d94038d20f03973bfdb2d9aed0468c6f1c5faca96986391fdf5a791f866a0f09e07c4cf5499176c42abbf89a9524c", 0x52, 0x7ff}], 0x2000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) [ 3114.804530][T31918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3114.998647][T31946] overlayfs: unrecognized mount option "lowerdr=./buhMrkdir=pperdir=./file0I^K ~vY2֟n.&j1׍}7" or missing value [ 3115.095813][T31958] overlayfs: unrecognized mount option "lowerdr=./buhMrkdir=pperdir=./file0I^K ~vY2֟n.&j1׍}7" or missing value 09:06:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x9effffff00000000) 09:06:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf0ff, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:11 executing program 3: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00020000000007000000bbbbbbbbbbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x101, "2b04ec665b4b"}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x40252, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x404, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, r7, 0xd, 0xffffffffffffffff, 0x3) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r8 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x2, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x13f, &(0x7f00000006c0)="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", &(0x7f0000000800)="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"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="477a1580199e60215f69c4f0d30d5040ddc072497004c4d32c84c0bbad84395b784ddb56741320c3c035db6462c99b33e7932f931a992e99b3a948d333b4df029b8df631767146902b3f0409716afcbaa20be6dd195d5ff7c9fe2f5c9fdd39cbc2173dbe8f47f086d9e926824c5ebeca9cffddb8c7b3d2e637085409cc56bcfa38df4ef65c6bee93f2ed0cc54f08824d5079c951b59cf8142810b40a8c400c3b48631a3c5ec2fe44cc32bf3200"/185, @ANYRESDEC, @ANYRESOCT=r2, @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r4, r9}) socketpair(0x0, 0x0, 0x0, 0x0) 09:06:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2c010000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:11 executing program 1: clone(0x83b1b280, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x1ff, 0x4}}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c7570f565726469723d2e2f74696c6530"]) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x1407, 0xc00, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x44000) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3115.313937][T31974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3115.411960][T31974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x3f000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x34000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:12 executing program 1: clone(0xc9cf835c0f63b8ad, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x10c2c20, &(0x7f0000000340)=ANY=[@ANYBLOB="6c6f7765726c6d723d2e2f627573d6779dafac9c69723d2e2f66696c65312c75707065726469723d2e2f666a6c65309152a11b06accd013b8473e82204e638be0c2939d3ab3784e53d07b7e82cc4ba1781cec57baa61f42106aa4e6176fb7acbcee31523099224e493", @ANYRES32=r1, @ANYRES64=0x0, @ANYRES32, @ANYRES64=r2, @ANYRES64=r3, @ANYRES16, @ANYRESDEC]) r5 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x88) 09:06:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400c02, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4002) bind$ax25(r4, &(0x7f0000000180)={{0x3, @bcast, 0x3}, [@default, @default, @default, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, '/dev/bsg\x00'}}, 0x2a) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:12 executing program 3: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00020000000007000000bbbbbbbbbbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x101, "2b04ec665b4b"}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x40252, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x404, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, r7, 0xd, 0xffffffffffffffff, 0x3) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r8 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x2, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x13f, &(0x7f00000006c0)="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", &(0x7f0000000800)="16f0b57718da3d64ea49f2b73bbc4a08f21d0c73098240a6c8f54556d77006d41b0bbc4db6323ca91e1497bc78e9af191baa312a030cc71a82c96d2f3ba79900c3e2ae0b9430de3f2e9a730e93fd9b742a553fc1d353da7bea4a5efbe423d28a3e441f268d8d3e8916524af44120092113e6194c2d9dca34c20e3d47111ccd324363d3ae5dda84035c6f290ff4ed7f19954bab3e3634d1fd21c1c46a57c686a8c8c2ce4adced5551bcdab5b1025bfee1c5c2f9149134a9df0cc2121caa32498a0f463e5518d49cdea460c496f9e6b8e5676fc0a24c24899944a46ff4ecc750870dd2b232568d7b2b345f8cd68b8b2fc70da9249ac6314c812a3204b1792d6f127bbbcc0dd771be8096f665dcdde694fba097a1b599e50942bc89a9ea58fda85e2993ca454694866a31d5be78425ddab5912e245705cc95076469192bf6166f"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="477a1580199e60215f69c4f0d30d5040ddc072497004c4d32c84c0bbad84395b784ddb56741320c3c035db6462c99b33e7932f931a992e99b3a948d333b4df029b8df631767146902b3f0409716afcbaa20be6dd195d5ff7c9fe2f5c9fdd39cbc2173dbe8f47f086d9e926824c5ebeca9cffddb8c7b3d2e637085409cc56bcfa38df4ef65c6bee93f2ed0cc54f08824d5079c951b59cf8142810b40a8c400c3b48631a3c5ec2fe44cc32bf3200"/185, @ANYRESDEC, @ANYRESOCT=r2, @ANYRES32=r4], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r4, r9}) socketpair(0x0, 0x0, 0x0, 0x0) [ 3115.586206][T32004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3115.664536][T32012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xa1ffffff00000000) 09:06:12 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f3de8906275732c776f726b66697203000000000000009c19b801a52c29dc82afd5abc503208352000000000000a3db15599b40d9a583491b180aff472dd6bb3614e08af07d855538d6280d0bac4e3a455541cfc3b584bf66356471457f0f1a33dc7c7680c763a783b0d2fd99688ade963a167f2916be118c5aaac04f09d41963014ae892c548d6283b22bc7b0372743cc537c2464b38d0fd321a3155e981e30049900d819f399842dada69"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x400300, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4d000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100100000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 09:06:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x100, 0x0, 0x4, 0x10, 0x2359, {0x0, 0x2710}, {0x2, 0xc, 0x5, 0x9, 0x0, 0x0, "1b5f1623"}, 0x2, 0x4, @userptr=0x3f, 0x0, 0x0, r3}) pidfd_getfd(r4, r0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x7ff}, 0x8) [ 3116.267701][T32064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3116.302523][T32070] overlayfs: unrecognized mount option "lo=bus" or missing value 09:06:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x60000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3116.360249][T32074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3116.383214][T32070] overlayfs: unrecognized mount option "lo=bus" or missing value 09:06:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf0ffff, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) 09:06:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,woekdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x4e, 0x9, 0xfc00, 0x2, 0xb, "92f5b4359025f6fc"}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3116.526494][T32098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xdc050000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xcfabc59800000000) 09:06:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f7ae6af2430"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x1000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 09:06:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xe4ffffff, @private1}]}, &(0x7f0000000180)=0x10) 09:06:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000055c0)={@mcast2, 0x0}, &(0x7f0000005600)=0x14) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="a2eea2287dd04adbf9645cdb762b1448c848c86f268c69522be43236736b7f95950bda67fe698abae79b04714252872afeda35ed3ac530d178d2fdfe9035e9a61799066381a67b686e5745f64613ef04a85e5d6fba13792a27063e2f1c7be7e1d708aa3a846b72e17e7e8d22858acb12ec79c20f4268c07979c0460fffc00a2ef386e9836017de834c27b43f8cdd", @ANYRES16=r3, @ANYBLOB="8456469fff800b7141eb3c06b14d08bba19698e3645b4fc686b500b789fdaa6cee0bf33e17c414737d780e492edc29f5570896f52b428fa0d676d63ab29b42cc8ae8f1cafc", @ANYRESOCT=r1], 0xfd14) bind(r2, &(0x7f0000000080)=@ll={0x11, 0xf8, r1, 0x1, 0x1, 0x6, @random="000200001a65"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x1ff) [ 3117.250109][T32158] overlayfs: failed to resolve './z$0': -2 09:06:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfc000000, @private1}]}, &(0x7f0000000180)=0x10) [ 3117.335244][T32158] overlayfs: failed to resolve './z$0': -2 09:06:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0xeb42ebdb27d582e5) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x4}) 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfc010000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:14 executing program 3: ioprio_set$uid(0x0, 0x0, 0xfffffffffffffffd) [ 3117.722838][T32204] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xf0ffffff00000000) 09:06:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000200)={0x2, "8fd1"}, 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e21, @local}}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x5, 0xfff3}, {0xfff1, 0x10}, {0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @TCA_RATE={0x6, 0x5, {0x80, 0x5}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r6 = dup(r5) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfe800000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="f4490262ea54e9b70ba213144b0bcaf17af59f9a9d69cc1b7cec73bfcffeaddbe6ca548b038acb16969f5b082062e381a6a3d23df8094bb00d8cb4b67214fc4e1e35fa29493eab6d3372fbf302256c66bc586bb5b6f73ed505653c2337e2a00949593b113876735848e1440f69b5831c2a64702774712f1b2861ad11", 0x7c}, {&(0x7f0000000180)="76e4552c2e7da2fe33ddaf51bda7b48e29526a66cae56e62879c977d661e18a0cbd438393ff7d9f148a44ffd62ca9fa0c8f3b89f36fe74d1ce61e512", 0x3c}, {&(0x7f0000000340)="ed618363a7eedf2ff48fa8fe02346a07040c2926d70c078e33bf440b53abd2c15c714075d17b09b9c12f63673f40a8a7439a06dfbf791e3550229933d2a1ecbe508df43d203ce4d4271f0d1280a39664a2ce0f16abf3992d6d458ac0f6654091fd58719e3324c28f2e518ecfac79a140763d7d63f7d7c3fdae9c5141339a032860e5211a4f8827d5208fbb29a97a03c86d7fbd158946cce5156693e033e9bb1cf0fbed07844b5783e97ce4e16a4ab1f8a20d99e227d2490a3f28af6fd6769278", 0xc0}, {&(0x7f0000000400)="bde5e5a429e6d69bd4f6ad8e2e7d60b611c01945a4d1819337bdd80ac279953500d6bbea33ea290ee88f0381e36fe93bbb2fccb1f8d1407a4197ec2e97c8cd86499fef15d28c209e95bd99448a5d0059255f16dcf558a697eb558baa54d7119be2d8d1b9d757c2dd29a311bd560020514f486cf82a1003cd1fe5f4b74da410db000e1f8b32707fc9ada5026804d93ab4f228cf5210d4a8735ab3b6313adc08fd6300a8763b5aa78919c2af247dbe575ed6cea411ad56f9e7b7db406d78038bf5b1c75b06af9c6b0b185a65b6", 0xcc}], 0x4, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x202001, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0]) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:14 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51823a60c823ae", 0x65}], 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x3000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:14 executing program 3: 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xfec00000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x4000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x192) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = getpgrp(0x0) pidfd_open(r1, 0x0) getpgid(r1) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,urperdir=./file0']) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xff000000, @private1}]}, &(0x7f0000000180)=0x10) 09:06:14 executing program 3: [ 3118.670107][T32308] overlayfs: unrecognized mount option "urperdir=./file0" or missing value [ 3118.741908][T32308] overlayfs: unrecognized mount option "urperdir=./file0" or missing value 09:06:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xfb02000000000000) 09:06:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x5000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:15 executing program 3: 09:06:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xffff1f00, @private1}]}, &(0x7f0000000180)=0x10) 09:06:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="ef70206e0001"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r2}, 0xc) statx(r1, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x7, r2}, {0x8, 0x0, r3}], {}, {0x20, 0x3}}, 0x84, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="ef70206e0001"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r5}, 0xc) statx(r4, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010007000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="944b7f91bc7f000000191000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="10000000000000002000030000000000"], 0x84, 0x2) getgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, r2, r6]) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, r7, r8]) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:15 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:15 executing program 3: 09:06:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xffffffe4, @private1}]}, &(0x7f0000000180)=0x10) 09:06:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x6000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3119.079244][T32354] overlayfs: unrecognized mount option "oowerdr=./bus" or missing value 09:06:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:15 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000000000000008000000000010000000034231f268b585c809d55b74fd12545d68b113f2f6b2ea34a5b3b9adc2eaa2c63470906e8b8738a38fe5c2888dca9cc893eee58fcdd8a3c6315707b27059f20bd7e924d298a798fe5", @ANYRES64, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0xfffb}, &(0x7f0000000280)=0x8) [ 3119.213778][T32354] overlayfs: unrecognized mount option "oowerdr=./bus" or missing value 09:06:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xfc02000000000000) 09:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}]}, &(0x7f0000000180)=0x10) 09:06:16 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = pidfd_getfd(r0, r1, 0x0) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f77657264659be3a13629a169723d2e5a502d2f627585d7776f726b6469723d2e2b64"]) r4 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{r5, r6+60000000}, {r7, r8+60000000}}, &(0x7f0000000200)) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x88) 09:06:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x8000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x1b2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3119.835814][T32421] __nla_validate_parse: 11 callbacks suppressed [ 3119.835827][T32421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2}}]}, &(0x7f0000000180)=0x10) 09:06:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x9000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3119.977142][T32433] overlayfs: unrecognized mount option "lowerde6)ir=.ZP-/buworkdir=.+d" or missing value 09:06:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendto$l2tp6(r3, &(0x7f0000000040)="7df832772702882e141ba59c7ddae5e7a881df62586aa7f93a21ec3d4c03a18cdaa8897b15", 0x25, 0xc004, &(0x7f0000000100)={0xa, 0x0, 0x96, @loopback, 0xfffffe01, 0x4}, 0x20) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ff02ffff00000000"], 0x24}}, 0x0) [ 3120.086864][T32442] overlayfs: unrecognized mount option "lowerde6)ir=.ZP-/buworkdir=.+d" or missing value [ 3120.138797][T32450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:16 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3}}]}, &(0x7f0000000180)=0x10) [ 3120.270170][T32450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xfeffffff00000000) 09:06:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x19810a1, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:17 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xa000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x4}}]}, &(0x7f0000000180)=0x10) 09:06:17 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000100)=0x28) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x3, @loopback, 0x20}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000340)=""/224}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000340)={r3, 0x3}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x3f}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$ax25(r5, &(0x7f0000000280)={{0x3, @rose}, [@remote, @remote, @remote, @bcast, @bcast, @null, @default, @netrom]}, &(0x7f0000000200)=0x48) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f00000001c0), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000300)=0xffffbbb8) 09:06:17 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3120.798672][T32510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x5}}]}, &(0x7f0000000180)=0x10) [ 3120.878033][T32510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x6}}]}, &(0x7f0000000180)=0x10) 09:06:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xb000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) tkill(0x0, 0x14) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:06:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3121.124141][T32542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3121.265759][T32550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3121.296841][T32554] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xffffff7f00000000) 09:06:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x7}}]}, &(0x7f0000000180)=0x10) 09:06:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xc000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3121.827457][T32596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x8}}]}, &(0x7f0000000180)=0x10) 09:06:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3121.970530][T32596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3121.992602][T32606] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x6, 0x7f}]}, 0xc, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0xc00, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0]) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0x3a8d}) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xe000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x9}}]}, &(0x7f0000000180)=0x10) [ 3122.195615][T32627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3122.335343][T32640] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 3122.463424][T32653] overlayfs: unrecognized mount option "01777777777777777777777" or missing value 09:06:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0xffffffff00000000) 09:06:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xa}}]}, &(0x7f0000000180)=0x10) 09:06:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xf000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x10000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xb}}]}, &(0x7f0000000180)=0x10) 09:06:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x11000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xc}}]}, &(0x7f0000000180)=0x10) 09:06:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530e8ade064ea97598895cdb1161a9b183741e4c0f946844925f8469f945e"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="ef70206e0001"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r2}, 0xc) statx(r1, &(0x7f00000002c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x7, r2}, {0x8, 0x0, r3}], {}, {0x20, 0x3}}, 0x84, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001540)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={r4, 0x3f, 0xf80d}, 0x8) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x4, &(0x7f0000000340)=[{&(0x7f0000000180)="ee19602f8085464f1fbf85e9030a3e41c747f117c579684c4cbc9892e18af66da4c14216bf8f88b5af2b6e4f", 0x2c, 0x5}, {&(0x7f00000001c0)="d5390ec699b21d2223f1637b9ecb53", 0xf, 0x2}, {&(0x7f0000000440)="853ef821622fbcce5f98d3870ec8ca2cebe0ae5e9c0914be9a66463ebbe1d5c8c563f9bacc4355f69293d47c10ed078e6fc0982f0cfdd8ca2b8c47651780d1a58866e6321d945126ee0e3b6cf71ffa74e63d3a9857888e484d986f46f73fb0c5e85ff1bed79d486cb1985642bd7c7303ed9538aa14d5669781943cf2424987bfaf50f27561b927c13f4204236a641675c5e0b6dd4706f3ebad57323a7d5d4d7ed09246a860c044ee8247aba83e9e3dcf5ed6ab3edd21dcc4f8d8a5d0a97478b219576ee258efb894d00a794a5f31301a029dd77a8357caf74fe6bdf6f612c0cbd4d1e642a8cb5b8e5ba6b9be279afe0f2b46aa684f0f08651e7f75bcb25c108a84e76b71cd629d3606ec42810fd9dc6dc18345bcc176b956af96f306b7ed5690f9a8b7f214407f98a141024c2afc85a970bdc86487851d1f896885e811dd3983e188857527038197361dcb21a76b2ebabc8ff0ebd2e37b76cf0481a298d39e7fe1f52c2ceb9528fa006201ef5be8d315ad582845801a0bcb9bab3c241ec55e9dcdbb373424ea170486d2d4602f89468c407f7c145ecc6fa8ebf926d3ab4894ea7d4934ba2d355e2a6e8e57ef85fa8cdb06c219f48da8d3be21ded446804380f8d0b0e8eeccc89013202ac3c8c94349a10a78c768822a52966050ae1659581de6f55d86845be7426251d77b8ba80c2d5be30c13ca03a212e0d7819f005ebcf889a1cd67c70253d85cf4132d973f2ee0db89857136edf950b797366cc8c85ff89cf2aa8750fa033d0047c75b6c6f033913288c8a41e981e540dbb70092d5e0abb117bf47b0addaebc12e5ea193afab8f56a6047ae8f0c5cfd484ecb492f67aedb4f8b5b1521b8eb2da0fa28b906a630089608f53c9360053c26146a0bcd130b09979a612f589d6109d5f70284d112553ce5d65ea4432fcb44390cd38ebe1002fcef226b199a8b0f25db626651ef3a5bd7a28b7e18b43bc7dacc3ddd44f2f36bf753bf781f191d5148557772091c2f3466d8d095afcc4336012a75d1c05115102f9f1fcee2822a9eb91d86473197a70cee2c6ab3bcd8b4ed3f0b98412f9e9f58bfdee29b4738b47909528832ade9e9b8b575f4d0b45e8de17d1359ae3d70cb8e1fa33f768c925a68e20c11081ccf9f879fa3ac9240aa8c5fb8ce605bd527f2fce0ee40fcf320d450f41e79576282cd4efd7f7c12797c0b63f0a40a41b53efbf36143e1175484b8efcd5c1c76ec46bd3e7ae373e7172c8d4e5617003a9437dc1f3fa3217816809b598f5036393cab956d92156410a9a7aa6f59a05e4593a2a4ba93557e3db1248b394eb605cefe0570fbaec5ee312847d2427c26238c8fdf191259e7054e4cd216bb67d0ec4cd2f37024b6ccd633d010c9da1af30949c3f5621911329c43d7ee7db38e6e57cbe4c8f58dd42786e114df49151d68afe381e620e5a4b2cfb666803ea78417e117498f375d191bf071e421b5f06b173fcc9ab211f945c07483cd80d79f138fbf862ad1b5659eb73fb60eaf3783cee717026db2416de6e58c14e7ff2ea284d646291655eac8ab21af8dad2d41f25e7c28695d4e4255d91a45f892aea9812341e6e3c5b81d09bbf99af4763419b45930c2e8f36246470da59be8e6b7506d52c28cc701846b7d41c87bc586be9eff574ac04f568aa6407f0e19ef1b875666724f9a67808e5baa24f3ad1ccccd8178819d715eee65a45c4b3a10f362d122fff3665eec83361f21b862dc41e1acd752e17c4ae819e5fe89cc413e058c6d81d3a002059e1ad65aaefef791309707b9b1fc8b41d679f4cbe27d0692a07b9fee7ef08fcef1c2bc41f8982020d86a92580963c1f5260a3ceb3ea0c8940f9b01830e45e29938d8c9f678d21656145010c6d8b999517fd74ff1e4f4be861248293de091552e48aa14bf2f9a51a938ed9cdc5dbe2d1765c7a5beaaa79dccf6b651a64b44d6aed643470707cbddfb0a47208026948cf0246481362cacfb701786d09cfbc07a48dfa882f9d5faaa47ec936317092bb32e61eef4715c5b92b57ef66b0f930dd09222d223c9a3cffb20936b16fb570a8c915f968c81bcee061b019175ad4ed49e046da5aba42f3fbf11281fe02f7916f3a0e3146f455ed4e9daf2c28cf666a327b57793af53909f3051e7ad26dceb740e579940bf90fdf46d2552651230f867f25a4febfaf07ab85b37cae85dd25aa5240c5ed0ebdeabdf9d7e6daa815dbfea401ed8298a61a20b770c742054db9df15f2c5d3e4ad307bb6e6a3e02cdd4454701553638cccdd60c7b9f9af1813e5b494148a03ecafa53d25a080fc92c4460759f3450f50ef2d7b6981fa1187c42016274a3498865404cd83061b89b1ebf93a654032b0619e6d4e3dca17ec6be546be2d78cb681f9e0e0cb76bf2fdbc2159bdf61ec34c7d9cd2c7dfb1052ac385d5e1f2649ff711479a2be05e3c33214a82ea8f1705707b3864db688fa9135bb2a067f9786f7dfebf2a1c4cba7f7ef704d724ba3baa2677fdc871740af61b1617c5da163771c0249ffc29ea92f7d6f038d4f3b1e75d817ac69b5e19179f21fe68ab285e95148a590473ba4c94e9aac1b5dc5c0f4009f94f01d870eabef501a81d43f3c253828ce18042de3397c88e1b2288ba006ed373388e9c1ff4caef135bc8fc0d098e7cf2b04bf3aecaf2c1b2ad0003edb18430b6c80b39284033262a21125a8327ac54e8dd03da3a05aa7aab29b7a97f3fbbd7c037ede12633e54b1c951f7792cf7c3da6af7fedb8369fee997f4aee5b1112026cb31198b3264afacccb82fc3c8e6d7a3da867464ca4ae1c6b44283a234be0c9d46782c3580a9102ae3b23b4cab9915d4e83de0233926a08161d2a6fa70c8672f7ad9b1ed4c1ca84b6b067979357a15a9a6e8dc3819cccf95ccb0f47a3e4396493fdbedbfcdcf3c8a946a5a97cbcc6e0c54a96957bc0c931b67cd255f508a56f6f449bf86fac5f15e8acb9474c961d714feda4ee260e9aea1ed00e87766e1acdbc811a8936e452129afbe9dac89f7903df6c476de2f24af040376a4f7b32ae8d3ca1b7f6796247a04790d2aa552e77713f73b3c932ff270ecf3ffc10ff84142eec8ef72392aacced80f8e397be71048ebb6d6769980cd7c578fad974e8a723e0ca738de0b5722f4e07ad65fe83709c16ef1c594fbd53a7468c90128a562fd47ccb2dd5e3b0cd9fbfa330653e616d80784f286c4f475e261ab49a355d190aeb42bfecf12c3ffea95674fc63e99c1fd7ee9296bba8d540b4c840d70a258eb11bedd7364055a232a2f6bde2a1f03a07843076da98eabc5a1826e9f4c88f3993c2365cfdae71fd0b69dc8c691c3a4e6e77236d2e6fb845292bde0ced83de01884043e94db615633104b5003596e99eaddfdbf15b7d4474c8dc2902d3cfdd8bb0fdfb7da507a687fa916ceea9e393ae114639e6401572430d4cf162fc6d2fba953770c1404c24b3f0f528b6ec83f0d35307a0106dd1d65729735a08a3819d972d4578c74a0a875d62fceb2140f6e77e7724169015673baba734e2fb08b053b007a152defb558190f07ad1679feb95b10284bc59ce0810e85b484ae95ad9e47d1d4541af3d0a92832ca943b0d311c72d964892f23fdaaa62deed42d6beebbffaae2243a2a42e6ece1f3b8094c3d446b4fb2c58953e7d8cf9514f0d3ae61cc53c1ad05898f89df0f44d5dc7610ca89248cbf111ba3affe203681480fab7d8c446d5e16fd0094c447910aee18e74851635a3e2dbb1761037b22f2b6180107d39cdd71172d8af377a216791856fa77d4c9a5290c245133b8366502c48e8c1fed89b5380b57d8138841ea322349e1c43bac5d707865d652f73324edb13f9c474f95eee20c3212bf707baa93c0d55f27d4a3d103024e40eb8ed7aa8533d228c8f72192c0460b8480ce09df2487b73ceb306812778e0c692c48881b7fe491064b0eb1ac631704b51f29abab449c843ccf2975682ab01af17a6a39f5af2223d8948f96f507712057f1f8f1c922df4ef3cbd6e2f96c41260fbf3ecc27566c811a74d2a758977f7866b212e5a9811f23da0247e33bc9320810448e44e1a681161966ac29d340db0fdab663fe0acbe887c5ea074e41ec473068bb121842dd9eeb9989a13c85090ba12f2cbb36a5525e8432200b7415108874c719af3d43a8e7b7a3737b6e05c88edc0f484388ed02db9b105fc4d471376ede3ed397dad4a812f2221fa4542061bf0d3137b92a53703dc4990ad12a63ec9121f9f706bd097d23fe125cf09fa3a0cadcaecb53fe80c1441e6051f3d836065eaa1cdbb50ede9e4aa77e0fd6d9cb898392113b6787876e0b5369354833f216742de1c2749c42e0f526bc46a89c49cfa724bb99f04059b4513623370c670946708286dbacb36507429fda08f6e75d0e9a30db57d84dc3d46ce67fd3dfe2df945d1c68e7b0989a2e3fa4d1685a29b78fe435d8b96cc10f85d18e5725e9759e5c7ffefd755c91ecdef9547681d9b230661661735fa7f41c0ae6db28ddf4f0ef5a926f88f7fc404b96260ce5fe73dd212aaa080ea618e413201f08823ca8081d26d4227bfd688a0a25128708aca4323288347f73031b38e5b2c0fa3a83830e825e1cc66e44b2dc2d09884ecc7ca7beab8b0a2c2571a91d2611d42e75e72695b8bfd51c1056f1c901454fd03e5debb910316e36cd951d9f3101e82c6bb9ac344a43ff69f5186e9c6548ad979aa8db3725fe5886dd523e2f3003c6444e90ea79af5c1df8104a619ac58d8689ff2a58af274f41f50354e58be7fcce7f7b0a71196eeb1af35d13efe3bdb86573217e857c55f6a9022b82836bed26a26c63faedc24477aad5a042e3526031a9ba22d6ccee7d0f8cd7f0f67725b4bc2ded104d64d31e718c2620b21bdf5a788bf15ffb855d885ec30911abdda5d15aca001f3de1afa65322ba4c9ceb0a9a9436287f2e567b48f836bee8effb6345f2bce8611ffae61e79b89d3a851b5e0674ae5a83ebb008179dff4bf3197b582e8b9dba7ed7e0bcdf240fd135c4aeecb61dc97791e1553c6e478bd45463efeedbecd0602ff3225ce08f1fad0a657ff24743f41a4c101ddc95f94130a1ae42b21ca30d46927bd34f13b710528de40f379c6401d8a14f209e2a6a28bcc36438e25c09abe6ebe3028ea585f96ed0c853b41a22944c8f51e44c92e28d3c2ec49b7751c90bdeb879b28792ca148ad4a01ed64cd24d6eb31c973781fbac666fa0834d16c167dce13f4dc624fd8213a3ada9ec3d074bf7f60724b1e1b8b2678df8ffefa3c76f0bd52fee54f1d57b3bf0d24477c4110fab786957993f8a890b73b95dfa907c228d5e5893f4c7b8f734343581d8424f47236a4ad22b5c24db2bfcd2893768fd5fd73878dcaf62aa0d8843ff69b6fe548883b8e2a511d7792c1e874ea8c21cd5164ba449e97253426a07d1ccedfa13ee63e90cd42554d524fe82a0159e55b5084e3e9dcf1ea03ab2cfbf75547a6fcb94e1c9b33a2a7eda2dd345c437013559608277cfc7e4d94dff764913b53d4a37abd9ea34c7ac12c003bcb6f3fe6794c6025f00062b963e80924c72449d5100b00f50a67783b0d875eb50f1ed12cf5eea03269bffad8636839fe3bca0d13b48da9d4b66f749de651576e29568892991d8fb86c702672083ad0cac0f7b6decbda8193a908a6aac344b9ae796be844e219e767d73a6562bac10ea50394e671bce3c3a2645641b4700f45480e82aab6b3694602c5770cf2de0acd85b0bde08b1d3aff4eeafc2bdc6550e25b32f3421954b11b86497b19a924b750a3378ab724943564", 0x1000, 0x2c67}, {&(0x7f0000000200)="7cd2033ecd0d6c508f7ba33ce9dc23917bb73a4ca6362c21a4dd7264e3a0ec2c8f0bca8eb595f5091a3f709a2da0f0", 0x2f, 0x200}], 0x1001000, &(0x7f0000001440)={[{@gid={'gid', 0x3d, r3}}, {@case_sensitive_yes='case_sensitive=yes'}, {@umask={'umask', 0x3d, 0x4}}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x1000}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}]}) 09:06:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3123.327680][T32731] overlayfs: failed to resolve './file0dYͱ7AFI%F^': -2 09:06:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x12000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0xf98bc27aad440a81, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x680780, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) 09:06:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xd}}]}, &(0x7f0000000180)=0x10) [ 3123.441068][T32731] overlayfs: failed to resolve './file0dYͱ7AFI%F^': -2 09:06:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x400000, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000180)=0x40) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = openat(r6, &(0x7f0000000100)='./bus\x00', 0x810cc0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x3c}}, 0x0) 09:06:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x13000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xe}}]}, &(0x7f0000000180)=0x10) 09:06:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x14000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0xf}}]}, &(0x7f0000000180)=0x10) 09:06:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3124.072138][ T315] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffbff) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) 09:06:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x10}}]}, &(0x7f0000000180)=0x10) 09:06:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x60000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00e7ffffff000000440c5dc94c1ef0b23cfb49860059277e425a6b8daa98493c021f75ad8f65150ac527f37d93c379a551e53282fd6a6e63725cda18a863d30c21a60928d9a78b8cfe89471c56524bff675cebafd40b1190fa705bdadad2df69c709a5890b9d6a", @ANYRES32=r5, @ANYBLOB], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', r5}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r6 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x88) 09:06:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x11}}]}, &(0x7f0000000180)=0x10) 09:06:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x65580000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3124.566533][ T354] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3124.612326][ T354] 8021q: adding VLAN 0 to HW filter on device bond23 09:06:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde5"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3124.743585][ T398] overlayfs: './bus' not a directory 09:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x12}}]}, &(0x7f0000000180)=0x10) 09:06:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde5"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3124.897318][ T399] __nla_validate_parse: 15 callbacks suppressed [ 3124.897330][ T399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3124.969149][ T398] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3124.982849][ T402] overlayfs: './bus' not a directory [ 3124.990373][ T399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x13}}]}, &(0x7f0000000180)=0x10) [ 3125.047095][ T354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) 09:06:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x81000000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde5"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:21 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x82) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x14}}]}, &(0x7f0000000180)=0x10) [ 3125.519048][ T458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x15}}]}, &(0x7f0000000180)=0x10) [ 3125.625219][ T464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3125.681645][ T457] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x88a8ffff, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:22 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000480)='./bus/file1\x00', 0x63) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = dup2(0xffffffffffffffff, r0) write$vhost_msg(r2, &(0x7f0000000340)={0x1, {&(0x7f0000000100)=""/67, 0x43, &(0x7f0000000180)=""/161, 0x3, 0x2}}, 0x48) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRES16=r4, @ANYBLOB="8e47104f014a71de08ccb96bb40f8ac7c1363fada891f8a2aeb45f551355fe051e258bc321ec2c6abd2233d499bbd5cc05426fff8e5d695ee14800179edd3dbff405921041891d87814ac51a9a87e2216b6ddaecb6519bad9a5b6644e5a69e796d38dc967898ef2eabf9b76bf5d0c2044918fa1e3cf7fe861f555133731b7db63019ac09601f8b8f8650807f80"], 0x2}, 0x1, 0x0, 0x0, 0x20000404}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x51}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4aa}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x10000010) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x10021, &(0x7f0000000440)=ANY=[@ANYBLOB="6c6fe1257765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r5 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x88) 09:06:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x16}}]}, &(0x7f0000000180)=0x10) 09:06:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3125.906409][ T488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3125.997240][ T500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x17}}]}, &(0x7f0000000180)=0x10) 09:06:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x92310000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3126.283223][ T528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3126.372743][ T531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x18}}]}, &(0x7f0000000180)=0x10) 09:06:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = semget$private(0x0, 0x3, 0x4) semop(r0, &(0x7f0000000080)=[{0x2, 0x200, 0x1000}, {0x1, 0x0, 0x800}, {0x4, 0x71e, 0x800}, {0x4}, {0x4, 0xd49, 0x1000}, {0x3, 0x2, 0x1000}], 0x6) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x20088) 09:06:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xfff00000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x19}}]}, &(0x7f0000000180)=0x10) [ 3126.620666][ T546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3126.676944][ T542] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000140)={r4, &(0x7f0000000340)=""/224}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000100)={r4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20002, 0x0) times(&(0x7f0000000180)) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) 09:06:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xffffa888, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1a}}]}, &(0x7f0000000180)=0x10) 09:06:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) utime(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000000c0)={0x4, 0x6f13ce49}) 09:06:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1b}}]}, &(0x7f0000000180)=0x10) 09:06:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xfffff000, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3127.098157][ T586] overlayfs: unrecognized mount option "./bus" or missing value 09:06:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3127.201443][ T595] overlayfs: unrecognized mount option "./bus" or missing value 09:06:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1c}}]}, &(0x7f0000000180)=0x10) 09:06:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x200000c0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r9}}]}, 0x3c}}, 0x0) 09:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1d}}]}, &(0x7f0000000180)=0x10) [ 3127.609323][ T630] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:06:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3127.661780][ T630] 8021q: adding VLAN 0 to HW filter on device bond21 [ 3127.788612][ T660] bond21: cannot enslave bond to itself. 09:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1e}}]}, &(0x7f0000000180)=0x10) 09:06:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESHEX], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1a05799c", @ANYRES16=r4, @ANYBLOB="010300000000000000000100000008000300", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2f6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc493, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840}, 0x4041) r5 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x88) 09:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x21}}]}, &(0x7f0000000180)=0x10) 09:06:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3128.137061][ T672] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:06:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3128.279041][ T714] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c01f20000000000", @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000000)) 09:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x22}}]}, &(0x7f0000000180)=0x10) 09:06:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x2, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x23}}]}, &(0x7f0000000180)=0x10) 09:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x3c, r1, 0x100, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) 09:06:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x24}}]}, &(0x7f0000000180)=0x10) 09:06:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x3, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b743620"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x25}}]}, &(0x7f0000000180)=0x10) 09:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x300, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x3c}}, 0x20004001) 09:06:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x4, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x26}}]}, &(0x7f0000000180)=0x10) 09:06:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x5, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x6, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x27}}]}, &(0x7f0000000180)=0x10) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x8, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x4}, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d000000020002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB="945666bf7a702ccf03e8ed41e5981c6f5ec0956ffeee1091173213cecd8c41d5adede6b3cd7b2b4f0714dacc03a01c3e"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 09:06:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x28}}]}, &(0x7f0000000180)=0x10) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3129.956189][ T855] __nla_validate_parse: 22 callbacks suppressed [ 3129.956200][ T855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x29}}]}, &(0x7f0000000180)=0x10) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3130.003832][ T865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x9, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2a}}]}, &(0x7f0000000180)=0x10) [ 3130.196078][ T873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3130.325994][ T874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000140)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0x3c}}, 0x0) 09:06:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2b}}]}, &(0x7f0000000180)=0x10) 09:06:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xa, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3130.606756][ T902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2c}}]}, &(0x7f0000000180)=0x10) 09:06:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3130.766842][ T902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xb, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2d}}]}, &(0x7f0000000180)=0x10) 09:06:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3130.970072][ T937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3131.141466][ T937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) 09:06:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2e}}]}, &(0x7f0000000180)=0x10) 09:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xc, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3131.526690][ T971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:06:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x2f}}]}, &(0x7f0000000180)=0x10) [ 3131.630001][ T975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xe, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:06:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x30}}]}, &(0x7f0000000180)=0x10) 09:06:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x31}}]}, &(0x7f0000000180)=0x10) 09:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x10, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x32}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x33}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x11, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x34}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x12, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x35}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x36}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x13, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x37}}]}, &(0x7f0000000180)=0x10) 09:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x14, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x38}}]}, &(0x7f0000000180)=0x10) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x60, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x39}}]}, &(0x7f0000000180)=0x10) 09:06:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="61df712bc884fe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3a}}]}, &(0x7f0000000180)=0x10) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="61df712bc884fe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x300, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3b}}]}, &(0x7f0000000180)=0x10) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="61df712bc884fe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3c}}]}, &(0x7f0000000180)=0x10) 09:06:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x500, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="61df712bc884fed5722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3d}}]}, &(0x7f0000000180)=0x10) 09:06:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000035000000040000008500000008000000950008060000000040b13eb9cb6858620ae3dd2c8c8aace4fad76c9a139f8c3aa94ce9078438be4f77efec97aa501434092c8bbedc8b5b49de9afe7022cac8e0e1d85431008d62e139fe9c8c843dace6bcdbd1860bc9dd37c012557bb4b757bb3d3c1021c3135bef5e0536321a1a29b0addd2fad612644eda908d06765abe460144793df2e6bed8ac8e9f0cde58b203ae3c9696cbd823782189d9d4b860044a64ad63bf56dc0733bf582ce98032b55ff3f6783af977f7f2e504d745b8afa30d261449432774618a76ba95188e0e06afdcc2517b26fbaf93ead59a2c45f2e04896e38c8f712e1c673eb273d2775b4ce2caeb0facee2e100b37d3caf9ed3785a06317bd294a3f3064244310951c8d6654bc782e7769e991e4bb97b353561107a3b7a88b1ac2029ae93eff5550b7436208a4b"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="61df712bc884fed5722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x600, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x3e}}]}, &(0x7f0000000180)=0x10) 09:06:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="61df712bc884fed5722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x900, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x41}}]}, &(0x7f0000000180)=0x10) 09:06:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:06:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) [ 3135.027126][ T1231] __nla_validate_parse: 24 callbacks suppressed [ 3135.027138][ T1231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3135.138677][ T1235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xa00, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x2]}}]}, &(0x7f0000000180)=0x10) 09:06:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3135.389151][ T1257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3135.520951][ T1260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x3]}}]}, &(0x7f0000000180)=0x10) 09:06:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xb00, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:32 executing program 3: socketpair(0x2, 0x6, 0xfffffffc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x7fffffffffffffff, 0xfffffffffffffffe}) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0x1f]}, 0x8) fcntl$setstatus(r1, 0x4, 0x7c00) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x1fffffffe00]}, 0x8, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r2, 0x6, 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xc00, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) r3 = socket$netlink(0x10, 0x3, 0x12) sendto(r3, &(0x7f0000000400)="d3d55cbea9140aa5921c34d7571610d97c58724b96309fe596ac1cbfac46718dd1fd9520231002370197530ce506ece6f5fa1b2b7cee44b3c5dab62fef4512b1e1b8808800b240aa994924b822019dce26ec133b732451cdc3f7fc9e8d19a9795ccdf200"/120, 0x78, 0x1, &(0x7f00000002c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40100, 0x0) fcntl$setstatus(r0, 0x4, 0x40400) r4 = semget$private(0x0, 0x4, 0x604) socket(0x10, 0x2, 0x0) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 09:06:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x4]}}]}, &(0x7f0000000180)=0x10) [ 3135.780324][ T1278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3135.880316][ T1283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="4c00000052001f15b9d522849ac000000ae24ec88cbe55c5ac27a6c5b068afbf2cf223fcc4373a5ad94a461cdbfee9bdb9b64a74786e2a1358b9aa189dbb140a9b4a7d3569359b358451d1ec", 0x4c, 0x0, 0x0, 0x0) 09:06:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xc00, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x5]}}]}, &(0x7f0000000180)=0x10) [ 3136.102262][ T1299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3136.196835][ T1306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="4c00000052001f15b9d522849ac000000ae24ec88cbe55c5ac27a6c5b068afbf2cf223fcc4373a5ad94a461cdbfee9bdb9b64a74786e2a1358b9aa189dbb140a9b4a7d3569359b358451d1ec", 0x4c, 0x0, 0x0, 0x0) 09:06:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x6]}}]}, &(0x7f0000000180)=0x10) 09:06:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xe00, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3136.387097][ T1317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000002040)=[{r0, 0x1100}], 0x1, 0x0) [ 3136.500210][ T1319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x7]}}]}, &(0x7f0000000180)=0x10) 09:06:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf00, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 09:06:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x46802) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4500000049bcff528535343e2af9ffa16b47d1fc", @ANYRES16=0x0, @ANYBLOB="000426bd7000fddbdf250800000008000700e000000208000800ac14144408000700ac1414aa080002000700000008000400030000000800080064010100"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8041) io_setup(0x200, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, 0x0, 0x2}]) ioctl$KVM_RUN(r7, 0xae80, 0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r8, 0x300, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 09:06:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000d0030000000200000002000000010000e8020000e8020000e80200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000010000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 09:06:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x1100, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x8]}}]}, &(0x7f0000000180)=0x10) [ 3136.915401][ T1352] x_tables: duplicate underflow at hook 1 09:06:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x9]}}]}, &(0x7f0000000180)=0x10) 09:06:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000140a010200000000000000000000000108000340000000010900010073797a31000000000900020082797a320000000020000000140a010500000000000000000a0000050900010073797a000000000040000000030a050000000000000000000a00000a0a000700726f7574650000000c"], 0x1}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:06:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x1200, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0xa]}}]}, &(0x7f0000000180)=0x10) 09:06:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x1300, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x10]}}]}, &(0x7f0000000180)=0x10) 09:06:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8) 09:06:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x4d]}}]}, &(0x7f0000000180)=0x10) 09:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x1400, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x60]}}]}, &(0x7f0000000180)=0x10) 09:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x3192, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0xfc]}}]}, &(0x7f0000000180)=0x10) 09:06:34 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400400, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0x3}}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657410d18ed0696d30000008008a00", @ANYRES32=r8, @ANYBLOB], 0x3c}}, 0x0) 09:06:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x9}}]}}]}, 0x44}}, 0x0) socket(0x0, 0x800000003, 0x0) 09:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x5865, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:06:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x6000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:35 executing program 3: 09:06:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) 09:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200025bd7000fddbdf2506000000080001007063690011000200303030303a30303a31302e300000000008000300010000000600040001000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sync_file_range(r0, 0x9, 0x6, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000440)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0xff, 0x9, 0x4, 0x200000, 0x1, {0x0, 0xea60}, {0x9a3b46be110beaaf, 0x2, 0x1f, 0x8, 0x20, 0x3, "9dc3d618"}, 0xd, 0x2, @planes=&(0x7f0000000240)={0x3, 0x3, @userptr=0x3d}, 0x8, 0x0, r5}) syz_kvm_setup_cpu$x86(r8, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="66b97503000066b880c57a9266bab91818240f300f060f06ac66b9800000c00f326635000100000f30369cdbda6766c74424001e2100006766c7442402cae158866766c744240600000000670f011424660f3882430066b9db0100000f32", 0x5e}], 0x1, 0x2, &(0x7f0000000440), 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=r7, @ANYRES32, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x20000000) 09:06:35 executing program 3: 09:06:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) 09:06:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x6558, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000280)="602ae6a406d7d21cc2f0843c8f05db45c7036da672207ce7f7540986f342ed7e5d2a0e12064abd10f3690be8e53ef10caecf01f349c7a718747312a4dffe0e3d2f93a11b19f756bfce7ad7ae53d9f35df9290596026d2e0f695e35c7e8df7fa7e468774af463cdfddacb6dc988583f9959232d9db4873823f40a649bc11dadeec239aafbaf01387bad3f0372518fb3302f47e6a1eac3d569e2888325d64aa87ba4b93ee2b85cc39da31ec9a87ac6e2a93b00"/190, 0xbe}]) io_pgetevents(r2, 0xa4, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000200), &(0x7f0000000380)={&(0x7f0000000340)={[0x6]}, 0x8}) setxattr$security_evm(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02d13936171a0a17143a05049deb699faea7f421"], 0x14, 0x3) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5c) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:35 executing program 3: 09:06:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:06:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x8100, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:35 executing program 3: 09:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = dup3(r4, r6, 0x0) sendmmsg$alg(r8, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="e2b926a8f2f67269e0e808b829b5830c260a437ad0ab33b0586e0ab1139086150094633d59a9e1fad234b34c6ec4773d10aad7f67902e78ffb2c4e44d1f8e5a88be8d3430bb665d718ce0dd38a3e97cb2655fb462082e5f0c61960257e87af", 0x5f}], 0x1, &(0x7f0000002840)=[@iv={0x1018, 0x117, 0x2, 0x1000, "23277ab2b9cc50b992c994a2621dab2d4e05056b833407c1cf2c4fdc046c76342f0d155722ecb8fb857b77f90eb82a0b8f9f986690a4cc862db56d741146127491bebb469501bc6177a8b198ce2e60710b5d8c280be58a6920e20e406589a3c221cb4eb9058921bf9eb3462061e971d0022d0d2d61ef1cf2420409c1cdfd0a36504778d2e7d5e9ae14c166f3e3253b4025cd321d830a2e0bc02812ec369e67294c855f90612592da255338ae0cd345d4c3581df8fdce77ad8c7934ee6b5e083fd01e9faf821691a3e8aeae8fbf424419928f88557b8ee470d51186e92f37504fec3fcceeaf2a3b563e8a3ad7d44992b4bad1a28a9718619083b1bf50af12d27d0c037255eb499f3082a8e29366b4f43ae7dd1ad895c4f4c89eaff66d5ae364b195e5f8da527a76e4f9a13bb5b23471b3a995e7a7b2bcc0c299074d0f70c7e71e2159fc312b5e6b0b4e93e4f087af5ffacf86cd08ea5d3a32221d7da3319432c55e16932ccd418a4599fcc7f16908282f72f0a6b58f9b57b0ad95d4591f4a3885d820ee826bdbbd8fcdf9841898418bb5db1300ceae3174b509d3b4d818183dc6b4403de12fed2d1c51f208611b96879859f55267d047257fde4b291a8db8a52e5f333f6a8996a2aa73b8cb626b1da8ff189b0f8a31d72ddfb53b9a8a5cc8243aa3bd351533be2e2bb900501e2081302540d1deb01c6e7a059e9e6cf4fe7d3c882724b18a93504117138fd7ca9329e37eb0bc5ce15f9c5c2fb797a876f6a40e9e1be1af4e8ce132b940dbbfa144505d679924e12528974b6fc9a12d2488f640281880adb6b48547ff5a652da30ab7e76903121f159250ddf3bb81c20a02e1b382214a3887d43b16cdfbb6c0e0c1ddc281ca63811761d4035a72e9d8cc5de03c583c8848c9a14896dc2b258ee3124a55c72571877f273762ea443a6e965eabb51c73965a95cf6a92eb5dba6c820678894923416949c6ba574dff5f336eeabe59a963a7af57f0f106c432246c8b04fe88a85c6d60a15aa689e4af7d7999607553f846906ef7601a8641a11b2f7eb097094a08d5dbb81f62caef54cced86bd88ab7daaa0613fd6ae499f58d64d78c84452ffe1451caf590afece91487e42299c69b39c506cdef7f13f45de662767b93bbda02da4372bdc705208cbc7c5efd894a049a66612915063ed8af90479016e1babfbf9ba0b44ce1616cab019b5dcb5dd34f36d76670a5f3181609b9d1429bff61c9b603c23cd4cc904b47cf2231ac3268e5767c33ed491d7b8fcfbae9e8b00cf93e6ed242ffb86620a30e47934ffaafa68772121a2b2dd9243b17d292bf545bea685a2419e44f20a9cb409db5e9d17383de75fb76e368b5100f04ac7509c7613edcc9a0a5d3ff248a2b459067e8bd53c8461c94af0cc7c173556de349612dbeb2b2f0b475f1c28d5d08f1555f34796ed5dbe8a46b60aa64c7e1be15c2d081d45200472fd073187fb2e27ea82f0da316d72b13320b0a646fbb471865daae960d19b814facda9db624d0f58178f08330dd75605e62b96ae90b9c0b091ce6e57109bae11b84162f00ca688b2966f9787eaaa3d21fab459e95102d295988e44906985be5b0c957c7a6bb6038f744140bcdcd95377d108bb0af7e8244903c93676b208e277c48e8666bdd46829e28d2278140f7ac679adae380cd626595121c3fb792646c8a40373402bb86ff3340332dd7f940c7d0dbc8737f09d7986bcabb207ad9b9074be1cecf0a8eac72d92393ae7cb36b2a54e3d3ff888925ced9e8ea91d62b04a9d250c91704df017a914ccaf5be90089ec566dc2e86bbc12e4981d8fac01f368000f48f7dc5fd9a7e7a15ca18c777ee84ac2154f7238dc0604c570df4d8ba15cf1f94c20a4ccfe064effff60b5fb4c9e212bea33bb83d657210b1f7a01a3a287e36391bd9ccb3faf1d8f6a2a36e1c8664817cc4ecde4969c16176dec1bcd0a985173b5a9ea993debf71d7cb0de56f4cf8351ca84eb8e6013f9e1eaccd478b6dc2dbb43b672101864e0b562b6cfc0c6a348d8fda39ca58674087182a40422c3bf06772dfa8f99697137e4aefd21cec86d1e2f14a9666831c229d476af224f394a104f4a8153c83be538b8ee57f46083121ca89b55fa6c38aa72078af947d109a594e83de596293b909470de8948b3fa325cb7402a7aa48917fa3bc4210b36416aadf64aacf382370cb0aa71eef33fd0795376e2a1bcec5eee545cbb2412bb543898e0a614740c5421967cae3e3305d1bde1a0f603e218226be988612d2f68ae3d52971dacc1089cc7ac704f88d8d77f8b3c4ed43c2254bcfdc4d06fec0e88e20f96288ae4be80c7154445150102e2e82dda6c7e2a0995d05641c1cc12bde81f19ba410ba5f7389db82b78fa1ddabbceccc25951e2573be0d906af13c9c76b6ed85b9a4beda0333e490a68090a8ebe6ff5a9cac1175b827c0f19b6393f56b77d1369b3ab9f152c7bc1366b25338c0b92b11b18fa45793bec84f8f1ef651a0d430ad69b3ef213ded4629d0f3a031d474bc01f329675f27c4f84e1c644d9f27efab2d6502a905633047c4c0d7e91909f42ce785a8d72ad810bbdb95c6c899c8ed055276063d35a97a37c709d87a2ff496df976c6209e9d065931b01515bb90e3407ee2fe426641e22fdb70b627bd063ff28a93b06a06188d2b816fca0ffb8adc4f8f8a7546a08c0c0c949f2181ec637d712cd1bb680d2d9a86cbdac514629ca44fea17168d22f707ac2f564132820dfa8640359484b739cd8fcec34ae2fbc17d33a2305416eebd86eafe5860c94aab9fc1a6e027d909d236df4450785414c79956c1796f64bba0996e632c966707964b7700753448971d753065a3213809ac42e7c06c6ecf7c5591a0dd3a5bb8bf25d0a09be3d43ecb97aa52dce41fb33e35e10652374d3d160f6bed777990b37698badc18e1eb09810897f53e50b2aca0e0d9e9530db2ebd14ad9763466a7b450ea2fa0ed0db2c66e3f93422573fb86cf73f8fef2e1a4abc6c7c8a6fdb29eae6e7f8b159d263318cd0adafa2a1744d722f3579a9080ee6d6d984f89dc2bd1b8f32b6b4593066d26f39ceaea60e15a459497b7a60a1d77cfec0981bc2d4888f347686e52318b0d1a7f3b196385a7b76e51faac27d8e7534145cfd6953c4f02c3cbd330f87ff1049039436a74bfceb85cc7d38daf67df7b0c979a995c238975795707bfb7212df7997e5180efb034f8a924ffb555314180ea3fcfbb3d6bdead4f02b57b0faa19ce5126a8466aa77c5e15801a84b90c262fc1df0ec5e35d44ed1a31eca5d6b01d085488a88b6af73da2d00a2e15de45dc8d8a2ebd74593ba975f638ac738b046bf808651d375e6f36561cce6e3d2a87783cb4da3d1405df34be0ea416cfc90e35782aae33174d88b4076890dd7a3debfd40c36ef01f47362785d677c2361602fb1e510afe940d4338986b4581fbb06d037a30718b40575afe78fd34ee05a11cd03e166ce262c36c425e44843ab8ed352fcd736c516af4d43bcf747481ed36cb99415969c2fb57f4f64f0e5e9822c082e537b52c355fff13d15094b04544ba711337783a32116526e8add8160b5799de37bb1a8085fda045f1677aa71f86059ad5d648240d5f79f0a6c199007ff92d3ffe30ad0ead9334c3183598b11fec3ba9340f399415de1a43d59901d1db3367402f81b3f51216fe978d94aa7655a516437a1514a7a3fdda0c6cd17f927b8433f7733b746df6be0498baef1542af1ed91e5bb7085c848fe0e9fee7ec34852d21f04b729e3a0a108eb729677df15bb9831fd706d1cbf6f54da7f8d426c741ab9923c5e6efabe464d873faece9556522d8be2fd9d87014dd75db568538713ddcf892c17bf4de25995075fae0ccb41f50460368488a8e375b850c1902f267cc2c8db7a9f6bef1b95cc783d6af3229c9ddb5d6e00c2b42071fb0e07e16f53c67eb4ed7e8d31381bbee4ebdbfdbf530745d8914db522a45a9e973480d6fc96553476eecee272c07fa928bb8f37a8d7c4178691e448e69f0792243038b650d7c4ebf440b1430a6c43d71f1a3b94ef0198182649547c900157601d7238036c9aa2baae667d46444d452d159b8a9abd4351d8b2e5db5c4522ca4616570e6c06f2fd7681b0f3e2d96072267ed25d70929d8da6bed3ef89ffb46b56517cc69f971ac1729ff5fad61359f405030f71dff0cc33accbff52bce4bfcd332c40eda07bb57829faa50fad4a405841abcaa8955295f30f6eb3e1aec1a27e57322148d6381aa2e4d3c43543ba78a9d8e91bc81ff8ab4ade23f88c60af1ad85b6aff01c31f4b4258a4ac941208db6926e7aaf597b5be33219081f05ff3005f47f5a810bf4602fe96192b8d25ebe8bb09ecdbf1771e44b429a12f83e4780fef3528781f7f1d9259f01fb5e45f9aaaf4078461454102552b1092057429c7ad8d5a298da418154fb712b509c50524986032647c89afaedd9202145cc3e1c885223dcc2008a42ac543e3acb1c8e62d30fbfd9248db68f818f0c03014f1e67b1bbd53cabb2cee8eaf51c31bc0cc0bc951d5da3fca551146fc7413d7d7974b208d98d1a5c9dc89d8178477eb42330903c42bad7db7efdef5a5a666bbe0617f33138957504ab927589ae7c52f726a0a9162448743a4b8c0b54dd53a16d135a3607ae7feb368a80a8b6cc503705f56fb5a6d6026e3a9aed058769e6fe487a9319a092840839d13491ec89b03abbd99b0add65af44f55561d8a87f703f650af15cdcf5e7359ae6c209e9a077d051bceeed393a4bcad65e313a2b930354e8eb6a713bb1cef158c43b595c8d3e0fd1193a662e26c7245048b646b1d9590a303bee7aa7f36f866e5538546041209f1e23e35a2472e4bf95c58b07befdcc97590faaf8534c31f2dcafe2b3fbc03e501e258fb52bff2dd6d06501bf027c7780d6f3c5c0c21b2f34d78cdc1abe9b72379541ddc9965bbae6d30649acc2af0375cc79e782bcd0a42048c24f6d1f21c2816aec23be0a53a072aaebb4bc5e640a5991efc6abffdb8960309434fda77bf743011a748fc5480eb0d244798d7bf199103c21c3bbb27a18c66d14a2985d1a09915f335f472f24bd30b2c3265de11d809b68c6b5b532c2d8c16972b8f372c6ccbc82c946a8d77a8478f22ce64cbe8782a75927b7e08acef0ebcae28035fe412d4e1e2a0be827ce1049a0b23f973c8ea6462ed7187a7c129611a56c3d1676ab3afbb3128aad0658923d3575c71cafb2db33874c6b644917d57c418dc7643d5e0fb7f59ef955a7a3b4881730c00806acc96ea760b20a8e0191c6b121e656aa7397d81d27461f56c531770d6287c9f3eeccb7f3d35e561bba388cf75d48f5f100d9ce825adcba826ca9d8adff41c0ec2b24c3d07953e569ef805c2569c49fb17a95c66652ac6bc95d8f860591a8a4c4f8a974bc75cc8d6942626b5eaae20b05c3604d336cb1f00e7d41f4456b03fcf2c375b7977736807fb4a9b1ec4548b00c5d7077c2197fdbd97b37030ce57e1dc0c67839dfdcff5e575765bb0372d5ad091ece88acc8dd6ec68d2d3b86a7f8179fd54f65b8b143ac8aabd64a1ad5442c20ecb9521fb9e1e5e01b678b771734e585e6eaaff6b47f67a2fd9e2d14078fb0cd17832ce07629a4ae94e2abca72c7f2f730b2e8935000350776a51d4c528a1c9544bcaa87e1d6e0215525e21f6778a83ff38dc8140ba1ee02c65bafcc35b6e80b147ddaebd73d72d8f079ce52726507e3bd9832ce3d433006c46f867890b34d812a7b42f9603e8fd497b660b13718d70c38fb7cba3c2"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x93, "5619847b4ba09393cc72aef6ed0a29d8ab694c8131eb544e0a3cb2540d41037449d9101971406b7026798b56fb762eb77a741d32589c8198944546cc4965618480f7cf0419e922efaba60849fd8df539a40294045219966aea907f872d137ec891d31333539a1881218d57f14a8c8dcc0fe200aa7bc42a36d694d5d56e227668049fa443e485fbeec44a866a4639f80ad9e5aa"}], 0x1108}, {0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="7b055df8be9b6ab4b8adb81906c42f2c766db4e5c7def437aef30ea9eb8b84694f38125935256aad6580517474b869aae6", 0x31}, {&(0x7f0000003980)="9d69265e3759dc1b782fad3cb4c86b738a8c9ea5a9922a3bb6acc91665e6792979dc34aa4011894005b8a33b86f8fb99aabb045fcff141214e05b1d11a12082ba9e38b583c7cb87a3e571db7a7b3b89f855a43e43891569f7a09f20546c5cae6220b311b9cd2d6503f48ebd36f8f1094fe6981e233cc60f00d1c616f8b166e2e18806050eef62576c60830d2ad3a8f54426430897510e15df9878277af9c8de55f13f92ba195a3b88a1589fefdbe9b67c4ddb7e247c834a689bb4ae47e269f32f9", 0xc1}, {&(0x7f0000003a80)="6e85ba522172d3190db07558662488b838a4782665bb2d3d961db3b13a81aa3549daa9563764c6e5a42edf28331f3d63e2ae5f55a065ba5d4c20798a5542f7e3e03487b30ebea1b8d5a373e141cddc318dc18edd1ec8a6188d898d941553e0ea6f511047a9b8c11c7586dcf0b3fcdc6c86c151435ee6e408f582bb57082b6c4c3d7dafb4f97c94b86dff392e7c281f65db695f8dae3ec363b00f3cc3d35e6dea996728598877526d6c52d93c7393cfc1d26875998726b673f8e0bd2c59716df4e61f3504e63baea403e230f3aa6320f3", 0xd0}, {&(0x7f0000000740)="d46db3135aab58a3dcd5744f85d87f4c94b106c985ebf9759effd054649bc70e2e0e868cb7b57732b8991c79387bdb0e7a73d321ac69fe1e6f36135ef7bf192cc29b1f00c852b1b3095db83e1f222235f8ad92cfac0627f0c6e58e1bc3b76b67004782f054b2b410", 0x68}, {&(0x7f0000003b80)="e46799b843352a0e8730c651c01dce39c7f2d1a57f0d1e55f89ac2ae891e6da40f251e9eeb81619ff9211dea814c2f7f079997276a160cd8e438892a6ba3cea8348b60956b3ccee350334108dcf17d72d8d2cc8ef1236c63277b8323c1d797a28657beb885d7bc5c7b782b1c83c64f7204167cc4a2de06518eb754e67b5219a83d10d25ba87a512a613d6bf47a68e75ed13ce627418409980cc8b70b0ddad735bc5d6f9c35a72c8a6bbb0d63f829", 0xae}, {&(0x7f0000003c40)="88172f1ec69da40c104bb6df98aa30ebf13672184d76f959fb46c60b30221bffad05dbcc1b97d442acc3d82d37ef97634dede58ff3cbccf1ad03e206f66d8d42b32f04802e802f0a7e49930c50d9deb9bd585a23f216d080", 0x58}, {&(0x7f0000003cc0)="1cd5bc8a912b30cd5fccf074f305576583ba92a20935788cf7a080f16e054b3706ef42f65d47c997c4503d8fdc8f3ed09cbccddab55173407da17bd2be896669529ec30b0b163abfea0ca28841", 0x4d}, {&(0x7f0000003d40)="9331337455b806544200e20d1bfc1ff60502a474d414194c96a39f62740801b9b0981a305c73688d0c4c97c76d033d30d62f4ff515c4d1249e0760353357c0274c829354aa0eb995dc3b019e507ac8f0398a02f79b98c7cf29e3e6f0ee1bca4a27cc87a404f1f03f89a73eef11786224f2532c79f1bd59ac0b9f732d6d51dc04f365a2900fe6cd3bdfb3574679468ff3cbd79b108b470856b9fda7de269d05a6bfdb6abd131b327c98323449b5f577be310c202e435585668932", 0xba}], 0x9, &(0x7f0000003ec0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80}, @iv={0x28, 0x117, 0x2, 0x11, "215c0476d5bacdf19ac94fa44f93bf80ba"}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x2e, "bda3bdf4aff1eb334483ea2c0fa2ed8a8475c380706004a6f5c7e0cd5695a45939be5a4c05afdfd3a4732e49e589"}, @assoc={0x18, 0x117, 0x4, 0xf88}, @iv={0xf8, 0x117, 0x2, 0xde, "b35526e252c4e0f316b298576803fc638978550c861f29c361903fd3bacd733d3419741febe30567607f4797b1e399bb35434903f62b4dbd30f3ce4b3e4a252dcadfac9b56ba2539cba38b6d46019d68a6e7f04648b36a6ad2e8e62ca79bff230ec2deb45766cfe496360dc601112e5be8b8098792fd2d2aff92d8012f6e83868bea4ac1869cded7218b27d099a8f035ca0c21e4d6752e637f29ca579af9b43669d3f88125e7b9bc269faa84542eca7926d33d282d99237ad2f0d518b9e0d7b003c888b12620284ed8ff0948d5dc7747de68dc3ff8864f346462995f6d05"}, @op={0x18}], 0x310, 0x801}, {0x0, 0x0, &(0x7f0000004440)=[{&(0x7f00000007c0)="dabe7ec50f3e3c72ecdae2bc01e9f7aa6b3487422c9c5c9e3d808303e8", 0x1d}, {&(0x7f0000004200)="8597f1571641d87d83666119", 0xc}, {&(0x7f0000004240)="c202e0f3f8128abc583a301874de988b125543dea9a5953f", 0x18}, {&(0x7f0000004280)="392a58642cb0333bd208543946a57283b32c400177fe98d1e2e0153221e0f3506d74df33e0cd455eeed8c8ff4f708f9af5b2da0430575efd8d6adbe549828788994925f437fb728dc7175ccd6e55e520314432e9eaa0707c60e95d5459e802418170f261453f8f66", 0x68}, {&(0x7f0000004300)="08e3567a6ac88763f04dcc4d199b9daaa7eedef2e37b4c3007fd98716ad140ca998c86d5e6bfc3b1d31535507aeba5a216a043d75b85dc4e635191ba503234598e22b32f51b70352f2a2b3598f599b820cadbe1d21c910503f1797ebd72ef4eee02f203ad4af3c9ca8cbb68e9f6535077ecd9b25eb5f1b1d489791ca2854e607072d0bc207518e298c26a34678a47369728f634d0110e5cb733ce54c139d2baf", 0xa0}, {&(0x7f00000043c0)="c9fc978210e1735cc2a0aea17358ad778426", 0x12}, {&(0x7f0000004400)="92c557f1ae837a377d361e437dc8c3", 0xf}], 0x7, &(0x7f00000044c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000004500)="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", 0x1000}, {&(0x7f0000005500)="38f884f1a89dcd4660a4c9251d58e2770b374972b60a883f97f610229166e6ea56ebe73b591b17ce082ce585896cb41493c370333eb60f78ad1c0e8f08752ca2a178812c4b5f44b363559d6fbcfcfd4cd04b9a2fa3365d539f1941f544ed8f3a1f494a84383a6ca713b6b389c578a022e43d367c534ac1f55a1303061897f078204cf7d592712cd1479498b7c79b54344dc24d5e69251a75950430ac7a546b355d173dd063170ade15df2999389a16", 0xaf}, {&(0x7f00000055c0)="7d239505b3f6f3bcc7881e09a15ed3e87339ad5b0a24b97b33e71363df495020d8abb972da66eed921ea7da7fde6703e7815e19c13be1202ed10edbb46ebdbfa55cc465efc5fc1e581c82c0cac06fd1ae3dfa12dcdd5c348d000422bd10a75700001a20b8abbfd6ef71b7276a3586afaec570d1e4826a80c0f241b8dd593a40d21b2eb605d09b358b74ff7fa0a41c618f95461387b2cccb25175202a49f7921197652ebdf90c573ab8bb0201cfad2c2b9cdb76d71ce0c31f1a61417af7039e894c05f17beb1f1173da87adb58ce9bec8ddb41329313415792d3d4e77e2a44273509a4b55ef76f0d14d8f96ea3e4b37", 0xef}, {&(0x7f00000056c0)="d43e4244d2baa727a0c95cad02ccb6ae24edcfcf22310d418c373dde73486b7d7b00d2d91ac13b47724da31e408128add65fdbb28e1bd469a755e7972d760df5f9135eb5dfa35325ed40cfd416561a1583b9d3198816b14689afb43486de94501f3bf29a1c97fc4293543f90e87d1fe3bd18b24596e18ee42f7193", 0x7b}, {&(0x7f0000005740)="f4d56a22fb6d18", 0x7}, {&(0x7f0000005780)="9139ad036611b8be26feb469def3358e36b2", 0x12}, {&(0x7f00000057c0)="3b248ed7281c4b852a6381a0458b1424398348a96ac4337151a9e56375d982ef17023f02fb0459b02160d614e478dbe5759d52e5fe17b3d7d342abc728654eef85c4a5200949f34cf6f864f362ca20ad2ffc1b6b22a1df51230935b37b19831cc49f9bfa8f0853cc8e400a8b94370f96d167b2b13192e15e14b0eb152f037bf74c50eee99095e285d5bbd2b92d5a221baac5bfc83df6", 0x96}, {&(0x7f0000005880)="c854de63c6c46a3856bb1e0330224627d29c04fb8935597ad4761a1388", 0x1d}], 0x8, &(0x7f0000005940)=[@iv={0x90, 0x117, 0x2, 0x7a, "58752cec54267d2c8e97e8f8b2afeae1a093f72404012a55d332e656e4201b4c35b212785bb6cc3ec73c6bc0c9c9a1480ebae41e42b2ad484589ea463a57fcb98f201d41de27995b3abdc66bcb03224a7d9d362bec076aecd388de3107f3908d4d4b892e07192575763f877b4252eb1034804ff3f018a54b8cb7"}, @iv={0xc0, 0x117, 0x2, 0xa8, "3dd24cb73ce2d5d1ccab702e25bfbfe6f85d399dbb095c1138af067e13fd4c0346ef5ffea49138a7835d53e64e6d92a2992960fd72ac95b429cd59f39b608e8549420b5b42633a33addd8acd1255017875f1660d33a2044451426ad5b0a656605d6888451718ebf85ed8e8fa710ba61a5b16ccc1070937bad3a1110e7920f494b769864347c16c68f6a9b55c585bad6137f196d60677f9a2034b6bfb5dba1a06f33c211f7e074090"}, @iv={0x40, 0x117, 0x2, 0x2b, "28ac4ca7912b9368f053f394a1098d2b1979cb87953371f72fa6e85a2b38abc1a6fb688e995f443c896337"}, @iv={0x108, 0x117, 0x2, 0xf3, "aa532e5345dd1d118dd2ffb22414c03c26a6df6da4752d4a87e5cdde34074eebd63d27bbd6690a26825ca432eb56e7c683c746facf6f46bacf0cfabaa3f38d8ff3aa259803b3f5752f0f94cf524480a00fd823ca9828b085e735ea12c8cabcef2cc7171ac0bf3b87fc9f397f62c397f42bc95d4c4c82ee5b5d27833627d8d88593dca181e92943233d1acb5b2327c9ea724bb3c8fc9d4ec551cb5365c448e713c9fb89dac22eb04f0e91e54424cdd756cd311a6246af359e42febe52dd93d41ba7db473eb66f5d4c4c209a52fec44a91ecdb00dee390d5d9ad697c4199b1054f4bbb2154996970e609f62eb4be2cea5c28905b"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xc5}], 0x2c8, 0x10}], 0x4, 0x80) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r9}}]}, 0x3c}}, 0x0) 09:06:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:06:36 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x7, 0xc00) r0 = socket(0x11, 0x800000003, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x6, 0xc, 0x4, 0x100, 0x10000, {0x0, 0xea60}, {0x1, 0xc, 0x1f, 0x2, 0x2, 0x3f, "0bac3f0c"}, 0x1, 0x3, @userptr=0x8, 0x9, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r3, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000580)={0x7fff, 0x3b86}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x8, 0x6, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$sock(r6, &(0x7f0000000200)={&(0x7f0000000280)=@can={0x1d, r4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="259e4202c12f34a3db33bc6f2644ade31917b7a414d9bfdb9809f6225f9540a3c9ec05528fea6f55bcb494c2880932e7fb5cfe4d194269489940585462a77626f1904b717f0c0c1b89b9ed95ec7ef9ddb8b0d2e8596b3faa23860195188a811b327863abb7493778f5a828bbb76cd80583715fd4609991e7fc94b1d58bfc19ea60928510bbe4e3662e03ab349fdb2f7e678e4ebe399599f710ac6c06feeef3fff326", 0xa2}], 0x1}, 0x80) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000224008b0d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:06:36 executing program 3: 09:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:06:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x9231, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:36 executing program 3: 09:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:06:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000280)=""/193) 09:06:36 executing program 3: [ 3140.116833][ T1665] __nla_validate_parse: 22 callbacks suppressed [ 3140.116844][ T1665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) [ 3140.250852][ T1667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x86e2acf4da379152, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000180)) mq_notify(r4, &(0x7f0000000240)={0x0, 0x21, 0x1, @thr={&(0x7f0000000180), &(0x7f00000001c0)="dfcf381b26edb98c9f1de158673381435895ffa6f4ebac09dd46616180e5b95771157485f535c3dc06ef43840a14b5aaa99ce8ec8f23951a7dca153354af49f2bec57c247e2ca239edfc2161fd57882c217d0328697c1f48ab393a04cddd8292392851eb"}}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00020050314009c643745e2d17fc821a27eb2e68ec03cfb618c0acadcafa3e4ceb8de36001fba01b401334807441d0e4", @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400421, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)='^\xa0\x00') 09:06:36 executing program 3: 09:06:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf0ff, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) [ 3140.468827][ T1690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3140.537355][ T1690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 3: 09:06:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:06:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x34000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:37 executing program 5: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='*eth0}\x00', &(0x7f0000000100)='ns/net\x00', &(0x7f0000000140)='ns/net\x00', &(0x7f0000000180)='ns/net\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='devlink\x00'], &(0x7f00000004c0)=[&(0x7f0000000280)='netdevsim\x00', &(0x7f0000000300)='(/nodev\x00', &(0x7f0000000340)='ns/net\x00', &(0x7f00000003c0)='netdevsim\x00', &(0x7f0000000400)='[wlan0)\x00', &(0x7f0000000440)='devlink\x00', &(0x7f0000000480)='em0\x00']) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r4 = getpgrp(0x0) pidfd_open(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x2, 0x1, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0x3c}}, 0x0) 09:06:37 executing program 3: 09:06:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfffd, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x81}}]}, 0x2c}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x4, 0x1, 0x0, 0xa, 0x40, 0x1}, &(0x7f0000000100)=0x20) [ 3140.780221][ T1705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) [ 3140.885788][ T1711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x8, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c041}, 0x85) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r8, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$rose(r7, 0x104, 0x4, &(0x7f0000000080)=0x6, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) 09:06:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x400300, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:37 executing program 3: 09:06:37 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20100, 0x0) connect$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x36ec, @fixed={[], 0x11}, 0x40, 0x1}, 0xe) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$addseals(r3, 0x409, 0x2) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0xfff2}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 3141.110691][ T1729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 3: 09:06:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) [ 3141.250427][ T1732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf0ffff, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:37 executing program 3: 09:06:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) [ 3141.461879][ T1758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00cb96845f30cfd542233c5dd9b0eb4345ddc0fad3666fad2a2015881749778d2d2bd2cde900"], 0x24}}, 0x0) 09:06:38 executing program 3: 09:06:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x1000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3141.748696][ T1783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) 09:06:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x2000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:38 executing program 3: 09:06:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:06:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x3000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:39 executing program 3: 09:06:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) 09:06:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) 09:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="ef70206e0001"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r4}, 0xc) statx(r3, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="0100", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="10000000000000002000030000000000"], 0x84, 0x2) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r6, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="ef70206e00019bf1da7848b6973fe3b1b332c1be4d1953becedb073869f35eb55de7707226b6ffddb59e5ed5fe13abdadabe194e7adbc24c554c5307cb257422a27e78daacd39ea19168618703d26d3881d986666f0d800ba478049a2988eae0f059c2589fd220d66b67c0473cce7826b3707c391329b7512fda7732552ceb48d258797946ed5290"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r7}, 0xc) statx(r6, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x7, r7}, {0x8, 0x0, r8}], {}, {0x20, 0x3}}, 0x84, 0x2) setgroups(0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r8]) r9 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0x3c}}, 0x0) 09:06:39 executing program 3: 09:06:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x4000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:39 executing program 3: 09:06:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) 09:06:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x24}}, 0x0) 09:06:39 executing program 3: 09:06:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x5000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:06:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x5}, {0xffff, 0xffff}, {0x0, 0x2}}}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x68, r3, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xd32, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x24008080) 09:06:39 executing program 3: 09:06:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:06:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x6000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3143.476240][ T1918] tipc: Enabling of bearer rejected, failed to enable media 09:06:40 executing program 3: 09:06:40 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x421301, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x64, 0x453, 0xc612345f47611980, 0x70bd25, 0x25dfdbfd, "3a169fde71bcec5aead32a0caeb136d1797cfc1498fbd9fbf922a8461d4ee730373ede66f30a70913a34efa4925e4b5c47e702d0d1aa39dacd222c3d5ab938be2f85bca63f65617ffdbc354f624f38990af211c5", ["", "", "", "", "", ""]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00000000000000800000009a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:06:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:06:40 executing program 3: 09:06:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x8000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:40 executing program 3: 09:06:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:06:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x9000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:40 executing program 3: 09:06:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) 09:06:40 executing program 3: 09:06:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_void(r1, 0x1, 0x12, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0x7}, {0x0, 0x9}}}, 0x24}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @ib={0x1b, 0x0, 0x7f, {"fc6ab6e22582d5e24b41dccb3032db64"}, 0x10001, 0x7, 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$eventfd(r4, &(0x7f0000000040)=0xfffffffffffffff8, 0x8) 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) 09:06:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xa000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:41 executing program 3: 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:06:41 executing program 3: 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:06:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xb000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:41 executing program 3: 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) 09:06:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2}]) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x40000, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r2, @ANYRES32=r1, @ANYRESDEC=r3], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)) io_submit(0x0, 0x200000000000007b, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x7fff, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x7, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x5, r2, &(0x7f0000000300)="ab486acb9c04e7121381ab1d5bf2d8daf3dd7118aab78b458527a7813ddf054b98c41cc7a6a7af35bf41a0fdcb06ef56b21d6d9a35ab1c54d3fa6b4ba56b5e665932e4149f6a8edefbd6f2c0fcfa024e6f0751d9b5f11be81228242b37", 0x0, 0x6}]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240)=0x7, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 09:06:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xc000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:41 executing program 3: 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) [ 3145.365136][ T2040] __nla_validate_parse: 17 callbacks suppressed [ 3145.365148][ T2040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:41 executing program 3: 09:06:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) [ 3145.489426][ T2044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:42 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff1000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) 09:06:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xe000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl(r4, 0x9, &(0x7f0000000280)="dc3bd50ec668cb2ce24fc5ab80382196ec656fd3b00acf2c11beefe55466c2e2212f8a1e9d4242ca3535f4bca771f210800262fc7ed28b5d08bf92fe02e65f4da37f7f660c18abd19a79f8c2102ae941cb41fa2ffac78184358190c5757af4433c40f578ec65b91a55edc4e5fcf29bde789518e736889f5627716ac695545fe0b9e288a0379f9ec32a22abf54315f140d622b134c11b5ad0539232a32d1f93ed3a3b93d4792d0208801998da324427010ec266b8e07fdf65553a571db26e53d91331a8ac9aeba53ab3ed3fd02888adbccaa01374c26f27fa9fd15eea5d67454ded879522f881e8e395bbb02d") sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:06:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:06:42 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3145.768610][ T2061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3145.943341][ T2079] ptrace attach of "/root/syz-executor.3"[2077] was attempted by "/root/syz-executor.3"[2079] 09:06:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xf000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:42 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) [ 3146.165605][ T2086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) 09:06:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="ef70206e0001"], 0x80}, 0x1, 0x0, 0x0, 0x4d87a65ba8c3ffdd}, 0x4000000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001e00)={0x33e, 0x1, 0x4, 0x800, 0x7, {0x77359400}, {0x5, 0x8, 0x3, 0x69, 0x0, 0x6, "4780bc07"}, 0x7ff, 0x2, @offset=0x3, 0x100, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000001e80)="5412b525f6fe904a64e4600b00bc0c92af2623592416af5cd5294a7fb7f4d99619d00520c7b014f9809ebe7edcfa9000171640850bc53c81764cabea92c071a95bcfb0f2917a571fb24b1999635b65e0efb300ddaec31796992a8f8e5693980b93e8567d") r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) fstat(r2, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, r6}, 0xc) statx(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0, 0x800, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x7, r6}, {0x8, 0x0, r7}], {}, {0x20, 0x3}}, 0x84, 0x2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000400)=0x4) setreuid(0x0, r9) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="7d8abaf70da9d136ca5637623b3dbbc343cd7fe2187f7b543979b7e497d5bfe9f10d259d9f9a461f1711737a20337c35f5a46ee93771b77107a7241265ebd8f721a6b84b", 0x44, 0xef4}, {&(0x7f0000000200)="4589a258ecd6ab19bcb495594266477893eac85ab7d4fe4ff259ee33767359181aedcea004343762725e", 0x2a, 0x6}], 0x94004, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r6}}, {@creator={'creator', 0x3d, "429304de"}}, {@umask={'umask', 0x3d, 0xec4}}, {@nls={'nls', 0x3d, 'cp857'}}, {@type={'type', 0x3d, "e05d6222"}}, {@type={'type', 0x3d, "94e521d8"}}, {@umask={'umask', 0x3d, 0x7}}], [{@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r9}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x38}}, {@audit='audit'}, {@dont_hash='dont_hash'}]}) [ 3146.274951][ T2090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:06:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x10000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:06:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) [ 3146.561012][ T2112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3146.677530][ T2115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000640)={r5, r6, 0xff, 0xe0, &(0x7f0000000400)="df1fdaa054f63764099b6eaaa03673e4b9c63a9ca47928101e5513576e537d039325c6c45b91f8fe242b7bda488b87a8dc3cb33f16afdd49d325eb42159635cfec1939e75b6532b9971a7dd961734a08039e8d8d9a60c330bc445ec217a7033eb1b53eea730cc58769e3e517a4b40889ebcb890637b99452252ea480a75e83df7cf05ffde374a0d81209e3a0f216aebae2352f787315c81c8bd82ec95b8adbf597e6ca5519bb390d31b2c71d15d3435568fb6ff066184e622335aa7026a67f7ddd558d2ead0d400fbf8308628aa606830725dd77a00a250830c837a0dd4316b2", 0x80, 0x3f, 0x8d, 0xffff, 0x7f, 0x1, 0x0, 'syz1\x00'}) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{0x304}, "317f11232cd4406a", "87118cd530fe62a542e64e6698921e3a", "fb0aeead", "fc85aeb8c956df28"}, 0x28) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x1, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0xffe0, 0x5}, {0xffe0, 0xffe0}, {0xffe0, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0xb2}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_RATE={0x6, 0x5, {0xff, 0xbc}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_POLICE={0x10, 0x4, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}]}]}}]}, 0x6c}}, 0x0) 09:06:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x11000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) [ 3146.920396][ T2138] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3146.984573][ T2138] 8021q: adding VLAN 0 to HW filter on device bond26 [ 3147.034051][ T2134] bond26: cannot enslave bond to itself. [ 3147.039794][ T2140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) [ 3147.128918][ T2177] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3147.149410][ T2181] bond26: cannot enslave bond to itself. [ 3147.158511][ T2178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:45 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) 09:06:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$peekuser(0x3, r1, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) io_submit(0x0, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000100)="3cfacb685cdcce2ef157ce", 0xb, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000180)={r5}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x12000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000040)={0xfc1d, 0xffffc927}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d000000000000000003000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) [ 3149.194358][ T2198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:45 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x10, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x5, 0x2], 0x2, 0x80000, r4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5, 0x6, 0x6, 0x5, 0x7, 0x9], 0x6, 0x80000, r4, r0}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0xa8, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 09:06:45 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) [ 3149.347123][ T2197] overlayfs: './bus' not a directory 09:06:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x13000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffffa93ebd4bf88fafde470000ff00"], 0x24}}, 0x0) 09:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x14000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3149.613133][ T2239] overlayfs: './bus' not a directory 09:06:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:06:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000080)={0xfffffffc, 0x7}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r10, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r9, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0xd4, r1, 0x536ae464467e3e0b, 0x3, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd4}}, 0x0) 09:06:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x143) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x60) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c98286cee3b7db03bf0c96f7765f26469723d2e2f6275732c776f726b6469723d192f66696ca04b0ceebb0d1a3f68f3a3686f79ce5365312c"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000200)=0x1000) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x60000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:06:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400002280918805c0616a000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000002c0)={0x9e0000, 0x8, 0x579d, r5, 0x0, &(0x7f0000000280)={0x980905, 0x7, [], @string=&(0x7f0000000200)=0x9}}) ioctl$VFIO_SET_IOMMU(r7, 0x3b66, 0x3) [ 3150.020190][ T2271] overlayfs: unrecognized mount option "l(l;};owedir=./bus" or missing value 09:06:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) [ 3150.149803][ T2271] overlayfs: unrecognized mount option "l(l;};owedir=./bus" or missing value 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r4 = getpgrp(0x0) pidfd_open(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x2000c004) 09:06:48 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ebff29f81219ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d30b3b5cb4877c1b89bbf83f6d749d5b00679601a3ab5cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cf7e9bc2df860c7a8cfc0ce7a24fe6f821e6e5e77267487dcf0208aaa5e3aeb1d921d2fdbb8587804a8e3eeb6ebca013835a981d333ca0915d7ae9d24a14f26", 0xfffffffffffffe13, 0x26a7d94d1c144252, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:06:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x65580000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:48 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) 09:06:48 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008081}, 0x4000001) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x15, 0x13, "de0876814c8f14b6d07754f4cd3a1eeef9"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x3ee}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024008b0d0000000000000000000000002d6a25220352577e63b8ce8ec498c1e39970e19613527f249c3b822e450abc2a5648a85bf621d415ecb7352bd618ad75abab417e9de55a8c1d354cacdff8d99197ff040021464963f33a52968aaea763526006971323a96a8d7824865febc5fa20f1acd88ac3a809da", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) [ 3152.467709][ T2298] __nla_validate_parse: 7 callbacks suppressed [ 3152.467719][ T2298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) [ 3152.565980][ T2316] overlayfs: failed to resolve './file0': -2 [ 3152.587539][ T2298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x81000000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) [ 3152.727768][ T2335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3152.767353][ T2335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x88a8ffff, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) [ 3152.943547][ T2359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) [ 3153.003644][ T2367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x92310000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3153.285021][ T2403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3153.286224][ T2316] overlayfs: failed to resolve './file0': -2 [ 3153.338101][ T2403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB="aa335dafc957e7ab142d8eafc42cde7e83ac0230a5dfb39ad73f9be2787530a81648ee3785f36b8b485db28cc902bf994909f5c9296ebbf3ed3a67bab88b4be6ef7aa91d4e31ce067b3d48c696"], 0x3c}}, 0x0) 09:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:06:52 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=@can_newroute={0x154, 0x18, 0x100, 0x70bd29, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_CS_CRC8={0x11e, 0x6, {0x58, 0xf, 0x18, 0x5, 0x80, "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", 0x0, "e32ee756e9c259cdc35ae3fc2fc56cd1def02d0b"}}, @CGW_LIM_HOPS={0x5, 0xd, 0x3}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "1965d2b1bb325ce9"}, 0x1}}]}, 0x154}}, 0x84) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000400)}}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r0, @ANYBLOB="000040000000ffff00000000fc6a6e238bd3991a5c823aab007a3d0363d6db9b27f4d81fb43272858829c801ffb212fc7fa2895281e09cfcb484ac1d52a4b10c23fce9bbb1d0511d444d47d40cddd263c5b4876cc3738b27107a07910e03d3cff5dc4d0d2a6ed79db179cbebff8ff332b9d70d84ef6558ca160c15cda0efe352dd8c62175a5f79eb1f17a9ec3e38b25acd1f7243e4cfad6113cef8bba3daf1d0afb5f1320114e8da19cd8ed19521bdc61e"], 0x24}}, 0x0) sendto$netrom(r1, &(0x7f0000000200)="464c99ed1ed294f3af922b22d315922a2c6866518a3c82aab8ad73850d14d7bedad5ef8f0379fc350ebea2d7ec7b8cf5fb62f37185149d2346808b86", 0x3c, 0x0, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 09:06:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x6, 0x844, [0x0, 0x20000440, 0x200006d4, 0x200008d2], 0x0, &(0x7f00000000c0), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x40, 0x888e, 'veth0_virt_wifi\x00', 'wg2\x00', 'veth0_to_bond\x00', 'sit0\x00', @dev={[], 0xd}, [0xff, 0x0, 0x0, 0x35d30f06eb63a9f, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xe6, 0x116, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x8, 0x9, {0xfff}}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {0x5, 0x8, 0x800, 'batadv0\x00', 'vlan0\x00', 'veth1_to_batadv\x00', 'batadv_slave_1\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0xff], @multicast, [0x0, 0xff, 0xff, 0x0, 0xff], 0x9e, 0x11e, 0x14e, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xf8d}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', {0x401}}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x5, 0x1, 0xdada, 'sit0\x00', 'veth1\x00', 'veth1_vlan\x00', 'macvlan1\x00', @random="b7aedaec7d8f", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x21}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x19e, 0x1ce, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:public_content_t:s0\x00'}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x9, 0x40, 0xa01, 'batadv0\x00', 'ip6_vti0\x00', 'veth0_vlan\x00', 'syzkaller0\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0xff], 0x6e, 0x9e, 0xee, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x400}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x100, {0x3}}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x9, 0x0, 0x1b, 'ip_vti0\x00', 'batadv0\x00', 'veth0_vlan\x00', 'tunl0\x00', @dev={[], 0x33}, [0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xce, 0xfe, 0x136, [@cpu={{'cpu\x00', 0x0, 0x8}}, @vlan={{'vlan\x00', 0x0, 0x8}, {{0x0, 0x6, 0x884c, 0x1, 0x1}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}, {0x5, 0x50, 0x4305, 'rose0\x00', 'vlan0\x00', 'veth1_vlan\x00', 'ipvlan1\x00', @random="a2e8dfd030c3", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x9e, 0xe6, 0x12e, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x3, 0x1}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0x3, {0x6}}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x9, {0x2}}}}}]}]}, 0x8bc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:06:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xfff00000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3155.603812][ T2427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:06:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000080)={0x1d, 0x3, [], [@calipso={0x7, 0x8, {0x0, 0x0, 0x3, 0x3}}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x5}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x3c}}, 0x0) 09:06:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3155.731838][ T2421] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xffffa888, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x100, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:06:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530a660330e7f97ceedf6581c82d6465f778808c13e06464281373c94e078ea40e9fd8bfab751268be261717d3c9d77eda394312653b16e289e3dbbeeeb094ad7fa018eed59c28e9b67d2fb7af862a35b8baf737b712ec6d7bc328f6969a1452a8a591870b1ebdd8df0b08fc97efb6dbd0273e5da22dc039dfa5267082ff553b65ac45435"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) [ 3156.007137][ T2465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3156.074891][ T2471] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3156.109033][ T2471] 8021q: adding VLAN 0 to HW filter on device bond27 09:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) 09:06:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xfffff000, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3156.223983][ T2479] bond27: cannot enslave bond to itself. [ 3156.286183][ T2471] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3156.310614][ T2532] overlayfs: failed to resolve './file0`3XF_w>FB70x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendto$x25(r1, &(0x7f0000000180)="646a2d6dce926eab8e028fee62b6da5e0bfc847f9d598fdea53ec943a2e911da5b3dc08d435545b1d52cddce3a74c575e9cad1108bb126e354648bec65d8e3fd13db0acda0abb0c2e3f9cd734c6db4cd0ae43c6412f89c990e6b510d387392", 0x5f, 0x10, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$isdn(0x22, 0x3, 0x26) tee(r1, r4, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f0000000100)=0x85) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='$ \x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000200"], 0x24}}, 0x0) [ 3156.433251][ T2543] overlayfs: failed to resolve './file0`3XF_w>FB70x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xffffff7f, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)=r0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./bus/file1\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d060000006c65307e203aa6d7e8529f5da62f5fc15b4cdfc36e83a0032104fccc6cc6473e7a9adb54ef4ecdbf2aa4e5ba079f1ef1dd"]) open(&(0x7f0000000000)='./file1\x00', 0x58b000, 0x0) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:06:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40014) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r9, @ANYBLOB="eecb0258d14f63c930726679088e18158321dce4149ecf21e13241b43bde042607bf9419d2355b9a0a476a44264fc99d2e57c02a70485ce54553af743396eb96ff472bc699c649f7fb95d910a5c6f33c86f248d11e6479c4541e8cd08d2a1a46aa84411cdda274cef762cca5d3ac64abd31be476ffc41ecf75d699cd5fb7997c00b85779d4c3fad768518cc427"], 0x3c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x6, 0x400}, @sack_perm, @timestamp, @mss, @timestamp], 0x5) 09:06:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:06:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfffffffffffffc45) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@gettaction={0x1c, 0x32, 0x400, 0x70bd27, 0x25dfdbfa, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x809f}]}, 0x1c}}, 0x0) 09:06:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x240800, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000580)={{0x3, 0x0, @reserved="da063ae41956e3e5e6bd2f497dc48ab72482ed916e1e968c499cce52700608a7"}, 0x1000, [], "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"}) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x2000) [ 3158.793903][ T2603] __nla_validate_parse: 3 callbacks suppressed [ 3158.793914][ T2603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:06:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3158.909147][ T2610] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 3158.944287][ T2621] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:06:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) [ 3159.009124][ T2610] 8021q: adding VLAN 0 to HW filter on device bond22 [ 3159.041885][ T2620] bond22: cannot enslave bond to itself. [ 3159.051784][ T2613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3159.072710][ T2620] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 3159.128269][ T2629] bond22: cannot enslave bond to itself. 09:06:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:06:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:06:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000100)={{0x3b, @dev={0xac, 0x14, 0x14, 0x43}, 0x4e22, 0x0, 'none\x00', 0x22, 0xffffffff, 0x2f}, {@loopback, 0x4e22, 0x0, 0x10001, 0x8}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$RTC_UIE_OFF(r5, 0x7004) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) 09:06:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) [ 3159.347409][ T2691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3159.422781][ T2691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) 09:06:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x2, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="4a4a0099e7ff221801000000"], 0x24}}, 0x0) [ 3159.647824][ T2712] overlayfs: './bus' not a directory 09:06:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) [ 3159.694282][ T2732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3159.704397][ T2712] overlayfs: './bus' not a directory 09:06:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000100)=""/14) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x5, 0x6, 0x3, 0x0, 0xfffffffb, 0x2}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) [ 3159.755616][ T2732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3160.007734][ T2758] overlayfs: './bus' not a directory [ 3160.055350][ T2755] overlayfs: './bus' not a directory 09:06:58 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:06:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x3, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fcntl$addseals(r4, 0x409, 0x0) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffff029) bind$rose(r2, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x4, [@bcast, @null, @default, @bcast, @bcast, @default]}, 0x40) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00', &(0x7f00000002c0)='&^+\xbfeth0\x00', 0x9, 0x3) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 09:06:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) 09:06:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0xfffffffd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) 09:06:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c659f"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000080)={[], 0x8001, 0x2, 0x1, 0x0, 0xa34, 0x10000, 0x3000, [], 0x30}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8088) [ 3162.141250][ T2770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) [ 3162.204564][ T2775] overlayfs: failed to resolve './file': -2 [ 3162.224401][ T2781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3162.275025][ T2775] overlayfs: failed to resolve './file': -2 09:06:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x4, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:06:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:06:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) [ 3162.472255][ T2811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3162.545761][ T2811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) [ 3162.637615][ T2814] overlayfs: './bus' not a directory 09:06:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x5, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3162.712118][ T2814] overlayfs: './bus' not a directory 09:07:01 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0xc00, 0x0) recvfrom$unix(r0, &(0x7f00000003c0)=""/33, 0x21, 0x60, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x54) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="d92a48cd19576cadc729e030c456807628dc30a007612f321669885bdc690b783fc97035e1d6f7f751a35f67128d52cb4341f48a8d74f7b6a2f17b512dc721ae4be4f1c0fb4d35edbb22b43e2ff10eb5b757d8bfbaec8580194ff25e42bdc5d4827fcac291d03edf524367f85ee78c1cc228fc9aecedd2e18b01f7f63a5851e12b4e459b989e5587383564cef86d11fb9f5e62a9ec6552c74e7ba51567", 0x9d}, {&(0x7f0000000140)="9c17e16a96aae17a3391403de68a2c311170d8ae7711ca0caeab50f3f3f46fd15de6723313b388a65bffaf7007f10020ff77cb4f0e2870c8e8b9f236e17e1d31311ced0255b34c511fbf0c17b241db8af8feec39e8e7d1ea0674f40e5071c1e93b80a0719939aef923523b917b5c286247faee03a6252740e2b5d1f4f5e059006a0f507b1b049a4c17d6b9aabf3880156cacbe1a7626dfc02d4352c8", 0x9c}], 0x2, 0x1b) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:07:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:07:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x6, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x3c}}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc0000200}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x1f, 0x6, 0x3) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x29, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000100)=0x2, &(0x7f0000000180)=0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 09:07:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESOCT=0x0], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0xb0c, @empty, 0x5}}}, &(0x7f0000000140)=0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) [ 3165.226972][ T2882] __nla_validate_parse: 2 callbacks suppressed [ 3165.226985][ T2882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3165.263477][ T2884] overlayfs: failed to resolve './file0': -2 09:07:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) [ 3165.291220][ T2891] overlayfs: failed to resolve './file0': -2 09:07:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f776572862c4cc2ea6e6851643d2e2f6375732c776f726b6469723d7eb389b0c8d9b58a75707065726469723d2e2f66696c65300000"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) 09:07:01 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xf}}}, 0x24}}, 0x0) 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x8, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) [ 3165.597731][ T2929] overlayfs: unrecognized mount option "lower" or missing value [ 3165.633317][ T2941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='overlay\x00', 0x10, &(0x7f0000000280)={[{@nfs_export_on='nfs_export=on'}], [{@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'security'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user*'}}]}) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f0000000100)='./bus\x00', 0x880, 0x100) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 3165.708783][ T2941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3165.720672][ T2929] overlayfs: unrecognized mount option "lower" or missing value 09:07:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723df8e04839363702f9526b6469723d2e6f66696c65312c75707065726469723d2e2f66696c6530f7547d08c536ccc316f72e84be3a74efb0fbbe3fa8cf3af02419bc627ce0f1cb6c475ba44a6285f7b922e8a2a43dabc51542a952d477121040b3f3f5300631848f75a69c0c7409a669e9544a7643ef0557a6098b63edea"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3165.867680][ T2974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3165.869237][ T2971] overlayfs: unrecognized mount option "measure" or missing value 09:07:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000251100000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) [ 3166.000048][ T26] audit: type=1804 audit(1588410422.527:273): pid=2971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir095502243/syzkaller.6MXRAp/5222/bus" dev="sda1" ino=17436 res=1 [ 3166.027210][ T2987] overlayfs: missing 'workdir' 09:07:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0xa, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3166.073562][ T2971] overlayfs: unrecognized mount option "measure" or missing value [ 3166.115977][ T2987] overlayfs: missing 'workdir' 09:07:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./b./file1,upperdir=./file0\x00'/47]) r0 = creat(&(0x7f0000000080)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3166.143147][ T26] audit: type=1804 audit(1588410422.677:274): pid=2971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir095502243/syzkaller.6MXRAp/5222/bus" dev="sda1" ino=17436 res=1 [ 3166.173718][ T2997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3166.283903][ T3004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3166.358573][ T3015] overlayfs: missing 'workdir' [ 3166.434309][ T3015] overlayfs: missing 'workdir' 09:07:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:05 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) 09:07:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) ptrace$setregs(0xd, r4, 0x9, &(0x7f0000000080)="de85a25df1e7c9cd1bc7659f22d241b22f52") r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x3c}}, 0x0) 09:07:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r2, 0x5608) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 3168.618116][ T3040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) 09:07:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040)=0x64, &(0x7f0000000100)=0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3168.745651][ T3040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x10, &(0x7f00000000c0)=0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469728f43189a24c834186f726b6469723d372f66696c65312c75707065726469723d2e2f66696c6130d36486d5860ffdda79f6f96f3375c20713d695e331a6538d"]) socket$inet_sctp(0x2, 0x5, 0x84) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) 09:07:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x1}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x0, 0x7f, {"fc6ab6e22582d5e24b41dccb3032db64"}, 0x10001, 0x7, 0x4}}}, 0x90) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, &(0x7f0000000480)={'team_slave_0\x00', 0x100000000, 0x80000001}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x0) 09:07:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) [ 3169.008842][ T3071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) [ 3169.083335][ T3073] overlayfs: unrecognized mount option "lowerdirC$4orkdir=7/file1" or missing value [ 3169.163503][ T3076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3169.194321][ T3089] overlayfs: unrecognized mount option "lowerdirC$4orkdir=7/file1" or missing value 09:07:08 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r7, 0x9e06a2c5f40bff55}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x198, r7, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x36}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4c611b70}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xed}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc53f}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8000}, 0x40080d0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000efbd072526baa700", @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r8, @ANYBLOB], 0x3c}}, 0x20000090) 09:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) 09:07:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765727f00723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469733d2e2f66696c6530b3c607bd5596b925d70d9abd1fdfa27b99cc3ad1e128f213da02e3568216ce33769ddc4c6124ff96d72e19eb9f9400bbd8adf09ae376019c48699399f32c5ce27db440b400040000a7f8fdacb8fe3b189a08260c3bf90e76b50b000000000000002dc385d66bc79da1bee7"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newtclass={0x48, 0x28, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x2, 0x9}, {0xf, 0x8}, {0xd, 0x10}}, [@TCA_RATE={0x6, 0x5, {0xf1, 0x1f}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6, 0x5, {0x8, 0xfc}}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x400c015) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x5, 0x2], 0x2, 0x80000, r7, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)={r7}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 3171.608818][ T3108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) [ 3171.714419][ T3110] overlayfs: unrecognized mount option "lower" or missing value [ 3171.746738][ T3114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:08 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0xf, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3171.845119][ T3110] overlayfs: unrecognized mount option "lower" or missing value 09:07:08 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:07:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r0, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', r4}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68ce9f98fe0cfc45afa10c13e2d7050000010000", @ANYRES16=0x0, @ANYBLOB="020026bd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e00010800090000000000080009000400000008000900020000000c0003000200000000000000080002000000000008000100", @ANYRES32=r5, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x8000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r6 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x88) [ 3172.060500][ T3149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:08 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:07:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="11dc00004e001d0dbf82f600ec00008c8c45b76121cd2d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESOCT=0x0], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x8, 0x2}, 0x8) [ 3172.189026][ T3160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3172.216512][ T3163] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:07:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x110) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x42}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r6 = getpgrp(0x0) sched_getattr(r6, &(0x7f0000000140)={0x38}, 0x38, 0x0) pidfd_open(r6, 0x0) r7 = getpgrp(0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x7, 0x4e21, 0x0, 0x2, 0x90, 0x20, 0x29, 0x0, r9}, {0x6, 0x9, 0x0, 0x101, 0x6, 0x2, 0x1, 0x6}, {0x0, 0x0, 0x7, 0x1}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x1, 0x3}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d2, 0xff}, 0x2, @in=@rand_addr=0x64010100, 0x3503, 0x0, 0x2, 0x3f, 0xffffffff, 0xd39, 0x4}}, 0xe8) pidfd_open(r7, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRES64=r3], 0x14}}, 0x0) 09:07:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) [ 3172.303410][ T3163] 8021q: adding VLAN 0 to HW filter on device bond24 [ 3172.370551][ T3175] bond24: cannot enslave bond to itself. [ 3172.399644][ T3175] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:07:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x10, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3172.418379][ T3226] bond24: cannot enslave bond to itself. [ 3172.425482][ T3163] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:07:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:07:09 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 3172.511829][ T3244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mount$overlay(0x400000, &(0x7f0000000000)='\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES16=r0]) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) [ 3172.562589][ T3244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x11, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) [ 3172.745440][ T3260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3172.874062][ T3263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) 09:07:11 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x12, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140b, 0x200, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x2}, 0x80) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:07:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:07:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x2, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffe32) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = open(0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000340)=""/224}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r3, 0x1a}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x1}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xfffd, 0x100}, &(0x7f0000000040)=0x90) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRESOCT, @ANYRES16=0x0, @ANYRES64=0x0], 0x3c}}, 0x0) [ 3175.280451][ T3302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) [ 3175.336997][ T3302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3175.373036][ T3301] overlayfs: './bus' not a directory 09:07:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x222000, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e23, 0xd5, @remote}, r2}}, 0x38) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) 09:07:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x13, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:12 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf9, 0x6, 0x40, "b3183ec0337108bf8dfdd7a468b93bb9", "89ad7e095b507840e8c068f2ad65638849d115fe8a7804cea674f9bdd769ef795ab7e3c9179a1db8a516f2ea490125fe3ea9f94eb338d5cf700874910703c10406814a96a71a903111ce882234fdcef13bd20f8624908d0a555a5c32a980a523b5faf355c3e368d4928c3fda0b1f785c312424b91c8b46936b68758f6bdddb29eb3286cf93ea01d7cd26faf1464aac2d9a8842d338c9027e92532a01412f9422da5d42cef937ffd6ba0191f388982a48c15ef3fb5019970d121498705bbddd564e467acd81d0d0d059db0358f18162612d0706d6a765339ac20ad6ed68226617904c325c"}, 0xf9, 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x50b801, 0x0) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1e) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x400) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x22, 0x2, 0x105) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r1, 0x10, &(0x7f0000000640)={&(0x7f0000000540)=""/242, 0xf2, 0x0}}, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000001f0ffff37e4c95a6c273ff889104dd1dcd77a3711c0a60b9fd324abd19ab216c7538a97417565cc99081eba9ff2e1446d72187328b4f7d1fa6bb22760a6bf75e0ed8736e3191b2d2f1632fa464ba17ef5fbadd226c2b3f137ccbdf2f1fc8534dae8e3ac9ad1d3556fc822bf60c13d8ef25861cb4a180dff690c1f9f5205a7358c921ef1e650a019ca5b4578e3eb63f9830b9e32800ec5cd36b2bd4460bab589a0c59c6c98"], &(0x7f0000000280)='syzkaller\x00', 0x3, 0x5a, &(0x7f00000002c0)=""/90, 0x40f00, 0x8, [], r7, 0x1b, r1, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0xb, 0x0, 0xfffffff9}, 0x10, r8, r1}, 0x78) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400030024008b2e0000000000000000000000006aec25a4f544a09815d64245fc3875c5553e141c53cb0cadfeafe2e768e9bce4bbad6f828a817dca47b8e5010745ae5a1998907f041dc8a5cddb6f63de267660c877608c66cb6cd7be29830d9ed437607b08029be41ff68330cbc18d2c090d5f9fab8024a84d719c17d5c4bd5f000b109314f52890f31ef0180590843fb9632e642b76f3748b0edfaf49fcd475598e99bd70f67b01831f82c38c0ce1c9cac2a44d4e01d56ebc9ee21ab6488b47065317bf08dbe274c996b619ff1e8f65ba7ff2b5fd2f3d8d5f1aad1a4a7dc16f12822007e0192bdffb8802914a289297f9", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:07:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) [ 3175.638744][ T3349] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3175.690423][ T3349] 8021q: adding VLAN 0 to HW filter on device bond28 [ 3175.692254][ T3353] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3175.728234][ T3362] bond28: cannot enslave bond to itself. [ 3175.804014][ T3362] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:07:14 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x14, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) 09:07:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7769723d2e2f6275002c776f726b6469723d2e2f66696c65050075787065726469723d2e2f66696c65300000001d06ead7432e3b79d8c045db8833fc5dd0282a74bec2eb1611a2c5cc1f0ebad406634a3e7ea6ac561fe34e3da42f16b7d856c500000000caa9f7946dea3c9461e97669749fd91cd39b5ccc5119e476575dcf86dfd960b3b80b81bdece22bd182a457e7dd999a33b5eac73340b0d33a2d646d8d211592f51a7df957ba86a1cec04e2581", @ANYRES32=r0, @ANYRES64]) r4 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x88) 09:07:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0700"/20, @ANYRES32=r1, @ANYBLOB="00000000dcfdffff0027e0ac"], 0x24}}, 0x0) 09:07:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000140)=0xae8) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x40, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x12000, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000180)=0x84073) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) [ 3178.367410][ T3458] __nla_validate_parse: 2 callbacks suppressed [ 3178.367472][ T3458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3178.403089][ T3455] overlayfs: unrecognized mount option "lowir=./bu" or missing value 09:07:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) 09:07:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ff800004c8da9b78a26f0a0b665892e9415b16b200000000"], 0x24}}, 0x0) [ 3178.467148][ T3464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3178.527880][ T3455] overlayfs: unrecognized mount option "lowir=./bu" or missing value 09:07:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:07:15 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat(r0, &(0x7f0000000140)='./file1\x00', 0x4c00, 0x3) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xfff, 0x4) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) [ 3178.604972][ T3499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3178.676337][ T3505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) [ 3178.908729][ T3527] overlayfs: './bus' not a directory 09:07:17 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:17 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x2080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x0, [], [{0x40, 0xff, 0x3, 0x100000000, 0x8000}, {0x6, 0xfff, 0xa7, 0x9, 0xb48, 0x101}], [[]]}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r2, 0x9e06a2c5f40bff55}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20000044) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x20) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000680)={0x53, 0xfffffffffffffffc, 0x6b, 0x1, @scatter={0x5, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000380)=""/64, 0x40}, {&(0x7f0000000480)}]}, &(0x7f0000000540)="38df01a524fe60aa40b658e9b971044382107214600f76c804f8a3c1bb2abc8c3c3f27be4e09c452165332eee19298836a69e44894e1064a70b8278e7379b52b4c9f08e224db7861d6188654438d55e2e9017dc093ddbe5a042bd421b7ece442343f882f1e58d59432d7a8", &(0x7f00000005c0)=""/94, 0x8, 0x14, 0x1, &(0x7f0000000640)}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x8a, 0x5, 0x9, "2d4bd08525213a949b0ff5265772eb30", "baa2432c394c4563541071fcaff0b9b8559ebefeaf5cd5a828870b01bec9b03ccdb82bb28107d268d8c88b05c7480fef791b218ccc583b48d861d17ac669da317da5763564f8676e18dd6a2318fb0130b19bb1da4031ba3d50fee5e578a088f2170d3dc07db02e92d30841f1d1165c8ba61a56c16d"}, 0x8a, 0x2) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) 09:07:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname(r0, &(0x7f0000000140), &(0x7f00000002c0)=0x80) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mount$overlay(0x400000, &(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYBLOB="51e3149b28d87cdf20b341ae060d2a366616945ebff14b847c51d00f3a67297e653ef0384d62d95dd3cf90634126a04b9a64ba750a73df7c9e33aa9011b5481f402fc4f66ae35fd9faea0e0be096a42df444d6e12934258bb1ae2a61a118c4fa92ee30d652c44705aac5"]) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x400800) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000000c0)=0x30) setreuid(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./bus\x00', 0x2ca23ef, 0x6, &(0x7f00000018c0)=[{&(0x7f0000000440)="de044f7f92c24d28ff7547a4316e0b682db920d3d718dea2934e19054ecfed0ea09abd13937d9e9ab99bbc5c30ae66ba7d9e4c0c7de1ea8a97b0eb8aca53bb3c3573d5021a66f29a495269c6814330356fc926780b2371395a2c1b7a0826365f48283f288bfbad6bfc1013925a54b5947e09faff8da1c744549d40dc727a69195ca77637bb1c2ba10594168a2d530c7c2a9bf097125509d13e71ae875ec28c243448394ae2fbd4435e75244a8f91d08ddc355373ba3770cdb44a498d1fe9a8d3f38d18da8497c7eb1a", 0xc9, 0x7}, {&(0x7f0000000580)="1a2d891b7dcdac39840dc814c334787c9e4ccbd99ad8e128ef2cfd3ceb34eabe43701e7dda5858d682e3ea058727211278d5aa63234e49cc9c3c890ad7318f9cab20d85a842f226bf66bd5e833c06212a7bc7fb5a85bf6f7aed893140f246538af3a6a5f8f07328a9af6c54e71b35bb91c13efed61d3aebe63597f75ef59e1ec27b0eb03c1d382dcf75b980b002a2245987a2bbb94dd32ac54e164474b703a836624dbaf72df7019adcc56ff6b26829944c61441ceab82b5935a52a69d99da0a233b6adf", 0xc4, 0x3}, {&(0x7f0000000680)="79c826dedcfc90c388c604d710a542e84d1891c28bad12c81eaaa08f2fcf2c0e8160161f228b67369e97a37904c3e0687899356538531423bf169c8d5fb7871f135d9c28b4130d7fc451435d7d8603f424161ecbbf2889e7e62e9e5bd3aa89fe8e07fff71e0e1ee62317a720b2bc71f09b3c228b94a880b10f52d037607ef7c93ce95e61c633327c1dd1f91a6040a7c86a7e972281594b7d15ff7d445cc665e785a9b1348c7a9c547cfdb7491c2db6d8a0fda2a29857387f91f6fcde767df152292e1822bff177307dc60efc82513f00ca7a0c9350ffb94d03d4737fc5fb6ee7b317397fda1e24376f2c117929b4692886add2e0003891d39222b9351a657ee41cfa59d50f7ef83e8545708e01f9fed81ebcf85c4da52308cfab383d323cc1bcf1734ef10bb3ed3b5319580b8c40e2be68d615aa9d2c8566c43f5fe7cea104bcdaf3034ec2e0c94cdfdb423d92f3cd124c676a19534f03a591195a159cef358b53e6a342000861d3c9e202e2ba48ced48d1fd88dd4546191a05a8775d4fc06ff1085e4f57f21c15a36a61abc52399683085bc5227cf4bd4df9eb7e339f6d09bc8b9ff614c1ce252517eee0a63388c4a1d3ba947077fc991a2fd4558ecc0017bc5fc81eb51b6d019ca2df40c87ab207fc2a5bbeb4cedfcad1b4ace87af2ed2727348bdc1e3b0d7e6ff65fca6a2d9e8e82f6d77c722f158883c6765f9b13207ab79a3a088bfc14277e3465d0789874e4f4d376db45fdc069fcff58c84c865d920ad949df3ef5c7d1de9dacdde59214a0090861add2572f8f9cad338971b85996e12a8f59afef6341c7356fc2147b28f3ab5a74cd0d72fe4ba9cad493e9d3a49046db73454616e3138b6c95f16abbded882a4e5a92eef12d07f7e697231b2e7565034a33ffa183b8b002944d48c39b5647e9946eb1d4994458071d2337973da59a9e0a58379368a73819e3d48fbb9a2622dd3a96bb63d4ab50b53b649b450bd8752a8d2b2b37e96e3bc32d7f5074a3ef0b3f88153b35e9b1f11ee7317a147727c43e588bc85e8005ce7a3aec749ba99b692a5ccae5e78878a946e74a326319285142ca70c08edcb6904817ec07cc9caf81ab43cdda0e23593b975304447f58ac60e22eb989b3775f1e7c20e544a9ec55d5c85e5dd2f3eae15d4b2102ba3e000fb532041e188f07b66fec8beacb32622821d8ffd6f5ae78036d3eaeea5dd79fa0d10a6b34add8b6a3cd0ee3a6394e2d27dae02d4d092ec39ece237a5d323a67c9bc9f6f3d6b4e2dc4d2498d674fe7294a6bf26494edc279ea14f40882ca22d3e723f719c94adfe13e0245cb310c66c40eda5104bbed6c9392f059af952e5ebee2db51476ec6bbe9e1e7fed559904fc1f921572805f8607e0278417ba4cc904513e0038dd77d3d51ff655b8082f69dbddf5849eabab3979a64e56d221e166b7c45641319ce16f2d9daca2824e1ad7aff53358cfc117840586e698d9d70c8c7ce18758e3d3f2f80ee4d13699b5f8bff9fc86f069e0a0677b0147a693ab894737c5ec92e76204183dbd1d0c347d7b59416f83f22b9cb4109d79ff2d75285ac0d3a0d91c5898886c6e0efe6b39bb663e515deee18682f9489df5673c29b687e9f174dd57f8e112c55abd178a8f148a65384785a42ba4c52ee37179fb5722482d580876d04e80f83d406865d6bf029ca7cb21e9cdb43faa07ac49bcaaf8ef9ce36bfd87c8195692d4baddc59c9a8b630dc4c371d29abea5db7e8f1e9ce85f874beb5370c6b9b17b78c292e051c8eb46867e69cfd74623fac1671aa06728ec82a2443486d6292224e1c3ed27ed931b1d9b0919f229eb9d521eb9e3a8ff59cc036b953748dc2b8274961be842186fcedf56cb6d947fda368650942ef5c0a9b057403275406c7926658968d8e8eb545bf544e1ee58925e95c07c9fc8518c80d7a4adecc784b09938a5a1dc077e81ab35a4238bccbb8e5836396ba202c7739c7d025bc9176c11cd1f1d30be8fdc2a4a7e0025ae4fd1623cd51151747092ca9abbb76b66339aa5e50c2cb6aa4a7042b904d56e4fda2606cebedae0bd763c50c565df15a2d9329080ff1c3672e919aae55c847eb6e9ab899ce9e97e0da6c0fc416daf0a8a608c68c5717287b8ccb3b7725d5efae091139610078da31664e220d9f48e74c4f1a94174dbd1f9d4483ffc1a38b2efe331da9722e7f8ee1bf3f2c2e6e600088937ce06a0d70810bcd7629655f3d0ff8a274cba5d8b097c76436c5ad2bc97e3a7096ecd5c520a5b6f8b84aec9d91a321d28fadf17245fdf2fb62eba0d36c2ac0837308a2e3f04ee1a4c6bd3db9baf54a21f205371b1bcab27c29f5758b7c2210412249e614a2e484f74396029943dfb585008d5f26d869931053670d5d4c538eb9be1b8c440ee4f0e927cc6471614f9daea25c6429a1dca2fa977e56a13c5a90f29f67e9e562b49eebce2750b2ba3317390bab8127a48ba2bd92542616c4576f39340a36bafaf433c25304f11ccd3e7510f04b80c8a9f56f932c70bd9ba8bb603576262160945cd0b7c3ba223769c5a96adbe5d801ee37e4290f338ecb71b1eec6afaf4eeb4bcb3cbe08f8d4e4af4c5cbfb0969c545b3879fdb744bf5dd3ebc52faee056cd903cb0f579435461942164d77e1b5f15713717510f3ac9a4b7b5e67a4fe23013c0622cd57a4c1d52ad1cbc5fa611b27815dbed2c24cc49fde06448bebfc4bd5e647d7936adb0f25370d8e8e9992ffd5e79bc3764535e21180d56f7198bd81fb58f7ee7119f08bccca18a626442e404d85bd8e17601efd9eecc300c15e9abffee83bf9d1ad2a231b0f375176cbb84fb4d7c1ce4bb62f7ef30d876d49dfa187d82fab0649080370c16192f4c5c4f67c797d0023b4cfefcb0ac9373a1becb4eac5394049a169748110af29db90295d3020f1e9034447cc0007038c3e33c83e3f5d9d5455675c3bd8947135d20797f496ddd733c95a8bddd1fbfe547e255863ceda37cd6c535392e6a953d71e4e6691fe0dfa7c1a2ff2776e29d48d0608f6b95690c250e7bab50c0de44d3a5f90413c210bfa2a2115c0198aa8d6335b03930102f330911a963559a1b770dd916cd8a55ad6de63be1a00c4aecbbd1bb597fc66ee51df430b4ffbf3febb2bb3f2976b77d4a65b3726a59fd4fec18e7620de56ce5c7f5274d7da8233f9984d406620e1b20c71bb9363bc700482dadd303c639b6a199ae31f1143851758133008e0bd51b594f55fc8dc0b8079d944869a7e8fa77cbbbd67cc0fb5309537e21fc2112541b2f784e20370f3184fde95d559390586a8fb874c3ad8bf27bcd82cab34ffceed8150b9a557802e8c9f9c45d9e72965473b5f458d1b70ef8adaee9dcfe6a68d291170597a8ec69e1b5f6ca1350ada76b1c8a80852c788966a949be4c52e23b4c654397474409378adedf8c5006b26ca8a352ad5c8adf502a54e68d59c9cff570cfdc648a7b731f60a804e7ff62d308c5ade1233daaa7215af360ac70ed4682d79b158466451b91b42a78d4a378a1a96968f7911ad7d057d4961aa28935a3c1b4072f5dddd10469a2647d3d79f92cc511d2c87f3b89327ce97802abae86bbed5f59a3f0135a79656786728d9e89f7a797ad2b1ecec4d3af6fc0b45a45c2dc0c2bee7ca407bf5e36fd32e3324a5208470bf01b0dfc0dbd41d1e3b6aedcc26cf04bdd65dd3491a858feea5afe5b3187ddf7075597f64aba18832fc60fed8ceaded5cc4b5dc46b0cf3fdf56e5b7d40901924214d6a999c42f30129c6f1bcb109a04d3e2e999f1560ccf636a9b9e710461ebf205b1d7c9c9a7efb3858169fbd273bebe21130109910781df774966291ac158bbdbd8fe15130b8588f02aa256157b961d58eb0cb0f4d9648d1d5fdf5414dc5ee6d0421a974b0b6e27508cda85971b5cd3b79a733ccf93c697d409815cef5dd01c4266266ff8a67bf3c8ff43b530fea4f77703665677ae2892454ce7d59e03bb3ce4eb1f4440f691497723548cdb37e5f04f790c2412f3d9cbfbccd31b7d0b17911a671db453d066a2cdc681640b406522cc726c7223974522a116481e098a6a6ed77040f35a5d0aa647b8e0ee94d6ce95056ab84841b721010c41e698565e556a17821ca9556600d41638057ae62f43453998b8ad0ab7477ff1314574041521accf6936d3ca15338c3b9647d271d34f6c42bf562e49f8348e50cb5b512438bafa1e67a01c7981925cce14184cd0a7eb692b34528cdbb126e4f4925fad318b2d5fc6613ed4388b44f92902250e77c9a2b22045b65b2ac4b95b20158c46ac61a691fd8d622132d1391400a9a61d5c466acde38a0ddda1eeb0fc4247f570e5bc598209abdd10c88d5d5e9d0c5abb3dcb7d6d942b4f71fe5c3839d7c15bdfa771ce746961268a29903c3a7524602e57984b8986f8452dfbedf6ad76a46514315d5e92a9bf2bff9af12fc54d5bfeb4ddde8004aed9a5e889b0d672ce21a17f680d50a147f156068238b42c47b19e1459191c3c3557fd128cc43a2e083ade25fe56ee44f51858948128d583eadefe6c4409d3f709a3b250595903d93c214a5f505043c4c6c22301d0d22b31ee4ea329fe12947faffbad50ecb960e94185e9224e62e9ff40d5ce17bb0cc4c354105e7047365f0f48605294e007efae95c774297063bca763f70e800319783edc8a105eb96b1fc7a4ff97f429b3b1b05d66d3c0dfb40145a5e1a020e92677a126e59e0bec7cdab26e165bd1ea2d1a7bbe7d616f979bb14eafafc29b7d6c8489c5b147f3fa0345850fdd9df61eef271144f6804f8b28b58eefad683dd476e1beadb95a9613d555d5961015a2adc284741234309cb8981b65f0ce1ee6df1bfa4d9623ae7cb74dfda01b531569f95c03aff91bcc1b1f70aa37a4520c50e2f36707f58a9fea656478bbb7618b7c2cc74b779933fd07f7af77aa674a960dae64ff4b921c0fdf361ee6482f7f0b65b8f1d43772d5e7fa88537dab01cca402b7ed8e77214600cf5192a72398f982d8cf038bb5f49985638669e22e787e331daa14942a45dc9ae5fcbfd0ff66b925587838a7c80a38dc349773653e2e451c1175bc0f80c576b3a368cb1e2d7af86d7cd2100b6c348692d09619dba013adea935d2e26437ee38bd839394ed193660bed6036c7a49e52f7f354a095421372fecfc8570427baea14dc95f6f59819fc8a0a2c85732406a22a3f526c585f817320de2f0a2022816cf06e673605b0903f3f1c421854d10ff20255ee85c2670142de3ff9369779d3594924b46bfa3130e980083ed8a1ddac5a9fd047c3f6227ae261256e5b8d98d298e7dae677b426830d3320be85d7ce6c339c77ec86c02d3a85858e9e6d1e1be810e94014a490b303ffde31c6f11b97b2ff6cfe2540d79d3cf18d0401a5877694f206c96c5961ecd12bcf8d76aeeed04c903cea35408497c28abbf52ba3699617ae62db472bf31539db9608cad6a55106ae99020552cb5e02490f298896d35f7c92f7da06f52824006642cb9b4cddbb0bf20dfb3cf5e1b1c8a2e60f06d875a42faeb0b05e74683941ab6627827a08618e8eabf390973c9b7ab91d7431a3279a09a4ae17bc2c1ec675dc450b0b4a86de9fe2dc870a1884b55f53dbbd88c6a11a8356e5fc59330bd1459e38fc2f2147db7053a9d54c69fae9de9827547e20974e9706f1b3a69c998d3290850ee8f2cf9fcc0334a07301dda4f4a1f3123bb8d26ef11ab054c5ea27db814fef7feaa21c1737b52c09b0bfdb35051050c0242df9102251e9d1639efc8effc86db9cb4c1c21a991f9fd79e404c93767", 0x1000, 0x8}, {&(0x7f0000001b00)="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", 0x10b, 0x73}, {&(0x7f0000001780)="767060eedb1558e4eeb9916ce0752d0a88d66a88f703c94566b48ad25cf9ca49c4399b5c8ee0051bc4ed543ebd8ebf77daf4bf0fa43e11efffc70405a32b6c4ab154e5892384b48adfba00cb62d7a5d6f5cd73c2fa9ace00c3b3d4900d4b3fa4b6d226e42602b144b82e3ee62a7318d9ec71156686b289e3007c71453765890dc6ffa411be85579c8cee18767b3a59bdce98b62a0cef16ed99f6d025f70ba20ab2ba027a471369f49aee1d2ba8ae0528b7caaa6bf07a5c94d8907178c1d607de", 0xc0, 0xffffffffffffffc1}, {&(0x7f0000001840)="9fd903703fc571f7465e79ff9fe7b433e8447cb55a2e11c2bff146fccbaa0d3846f1c9d2e55897c7565cbd0bfd5d8c431a56264a6e94cfa446da97b03114a1ac5c75c9", 0x43, 0x100000001}], 0x42000, &(0x7f0000001680)={[{@sbsector={'sbsector', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x400}}, {@uid={'uid'}}, {@mode={'mode', 0x3d, 0x7aa}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@overriderock='overriderockperm'}], [{@euid_lt={'euid<'}}]}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4088) 09:07:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x81000050) inotify_rm_watch(0xffffffffffffffff, r3) inotify_rm_watch(r1, r3) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) 09:07:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) [ 3181.485669][ T3545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) [ 3181.635338][ T3551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3181.650880][ T3546] overlayfs: unrecognized mount option "Q(| A *6f^K|Q:g)~e>8Mb]ϐcA&Kdu [ 3181.650880][ T3546] s|3H@/j_ -D)4%*a0RG" or missing value 09:07:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x2, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) [ 3181.816864][ T3593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x6, 0x800, 0x8399) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x7}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x4db9}, {0x8, 0x0, 0x7}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40041) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r3}) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f00000002c0)=@req={0x81, 0x6a80a5cb, 0x3}, 0x10) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r7 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x88) [ 3181.914808][ T3594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x3, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3182.080201][ T3625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3182.167540][ T3625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:21 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:07:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x22, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x80000000, 0xa, 0x4, 0x100, 0x4499, {0x77359400}, {0x2, 0x8, 0x9, 0x1f, 0x1f, 0x63, "791a1971"}, 0x2, 0x2, @offset=0x5, 0x5, 0x0, r3}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x305c0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280)=0xfab, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x10a, 0x3}) r7 = socket(0x10, 0x3, 0x0) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r8, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000002c0)=0x1) sendfile(r5, r5, &(0x7f0000000200)=0x1, 0x1) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="0003e2f7ffffffffffffff00"], 0x24}}, 0x0) 09:07:21 executing program 1: clone(0x20042084ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x18c0b1, &(0x7f0000000200)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cgroups\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) renameat2(r0, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./bus\x00', 0x3) mount$overlay(0x400000, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723df69b397a00404e7b8de5acfe922e2f66696c6530"]) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x103) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) fchdir(r3) 09:07:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) 09:07:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x4, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) [ 3184.648559][ T3648] IPVS: ftp: loaded support on port[0] = 21 [ 3184.683223][ T3654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3184.778262][ T3654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) connect$l2tp(r6, &(0x7f0000000100)={0x2, 0x0, @local, 0x4}, 0x10) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r3, r4, &(0x7f0000000040)=0x4, 0xcbe) 09:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) 09:07:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x5, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) [ 3185.045397][ T3720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3185.133429][ T3728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:07:24 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) 09:07:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) fchown(r1, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x6, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200c8) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r6, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x74}, 0x1, 0x0, 0x0, 0x240088c4}, 0x404005c) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000300)={0x1}) r8 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x60801) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r8, 0x28, 0x1, &(0x7f0000000100)=0x2, 0x8) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r3, @ANYBLOB="dcd88a13d00b78850c5fb2dd53ee3e3046a1d1b7c24509092ae858036f531131bab8e4ec81f8a86443bd6ab6e11d108e835eb200227bd0c4bf30b6f64e586a7cbaad81363a190dd1f399415b618dcd945a37edaf8f097ebb154b00a633c402fcffffffa09bca0844764dc256ba3e2381af783a071aaceacf67a887859f88c612f61f88b684e1b10ec8c450d6d0f46cae8183242b8351d1dd2015d645cb269d4ec2"], 0x3c}}, 0x0) 09:07:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) chdir(&(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) [ 3187.817916][ T3789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001500000229bd7000fcdbdf250a3880fd", @ANYRES32=0x0, @ANYBLOB="14000100fe8000000000000000000000000000aa14000200fc020000000002000000000000000000140001002001000000000000000000009c000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4004010) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="050004096b6c760900000015d4038b5aa65501b0c0a38bbbd2"], 0x24}}, 0x0) [ 3187.898732][ T3795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x8, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3187.959371][ T3804] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:07:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) 09:07:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c766b6469723d2e2f66696c76328354b32065312c757070657236be8cb8bd73feff08653000000000000000010000000000000000d0635bb95d11458be96c7db4b70a5af123bab7bb846124cf7527225bf1109d4a48d07130740a91ef6f589edc447e1cd100000000006f2a1d230c08e7be56abfe9937271666289df3c501395b967080a040aed6695eb75db504464e2417ae1960e9e3fa665194f43fbda550ede70e61068e145ce029693682a258e03488aa2a1c5b626aad15b040201a76a447dbaf1cc2e29db498ed1b97ffb134ede5bd02cef485a25900000000"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3188.065714][ T3821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3188.136439][ T3821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x9, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3188.317965][ T3857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3188.445333][ T3867] overlayfs: unrecognized mount option "lvkdir=./filv2T e1" or missing value [ 3188.536171][ T3867] overlayfs: unrecognized mount option "lvkdir=./filv2T e1" or missing value 09:07:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:07:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006c657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) 09:07:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) readahead(r0, 0x21fafa49, 0x7ff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f00000001c0)) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b8f94884f000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@deltaction={0x154, 0x31, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x431}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffff81}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa6}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf022}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4050}, 0x20000004) 09:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0xa, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000180)=0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_persistent(0x16, r1, r2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65303db4d44eb25a980065564b630ce8f0c7d3b621b98e4d89ad423d53ecbc49137371daffecec7b2aa79ffa0951209fe018436bc6f1d796791abdf0b8a9ea09fca301c7fa2328a3db147698374071a6a4ab87964086d4951b9d1eda3a758ab46a81bf520deaf249def914f07c90ee002eeaa2c296e35c0ecd3e12f27d5a1a877019fef712e7312143c9237e8e9a8db9b3fa6b28b91e1465b20099f2c930dadf353a230a0c73689eee56724284ad997e5901128ddb"]) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) 09:07:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$netrom(0x6, 0x5, 0x0) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000400)='overlay\x00', 0x3000000, &(0x7f0000000080)=ANY=[@ANYRESHEX]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000080)='bdev&\x00') r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x3c}}, 0x0) [ 3190.838675][ T3884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) 09:07:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000140)=0x20, &(0x7f0000000180)=0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file2\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f77657264cd0269723d2e2f6275732c776f726b6400724d2e2f66696c2c75707065726469723d2e2f66696c00009415c036e4dcf6f6aaaff5aef52afb6d784912eac1676f5755ca2202c7ae04d70ce1b789946f5947a8e00e841c2a51a002ff07004e415e52c90124cde7442f2bc8"]) r2 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x88) [ 3190.945428][ T3900] overlayfs: unrecognized mount option "0xffffffffffffffff" or missing value [ 3190.965043][ T3884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0xb, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) [ 3191.126167][ T3927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3191.189850][ T3935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3191.192066][ T3928] overlayfs: unrecognized mount option "lowerdir=./bus" or missing value [ 3191.253136][ T3928] overlayfs: unrecognized mount option "lowerdir=./bus" or missing value 09:07:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x1000, 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312cc879edb11849e3ec3d2e2f66696c6530"]) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)={0x191, 0xf, &(0x7f0000000440)="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"}) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0xff, 0x4) 09:07:30 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:07:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0xc, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) 09:07:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000009d008b0d00000088200fb7d5c9a100000000003dcb52f4d70e6cfa097ebb8445", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) [ 3193.909448][ T3975] overlayfs: unrecognized mount option "yI=./file0" or missing value [ 3193.924840][ T3980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x1, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x44008843) 09:07:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:07:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0xe, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3194.017290][ T3995] overlayfs: unrecognized mount option "yI=./file0" or missing value [ 3194.138457][ T4006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:07:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765724469723da733dcc391dab72bcd3f232fc68566de94726b640000392e2f66696c2f66320c68576082696c653000"/61]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3194.226633][ T4013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0xf, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) [ 3194.416348][ T4040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3194.443897][ T4039] overlayfs: unrecognized mount option "lowerDir=3Ñڷ+?#/ƅfޔrkd" or missing value [ 3194.527179][ T4042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3194.575223][ T4039] overlayfs: unrecognized mount option "lowerDir=3Ñڷ+?#/ƅfޔrkd" or missing value 09:07:33 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:07:33 executing program 4: r0 = socket(0x11, 0x6, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x10, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000280)={r6, 0x4, &(0x7f0000000180)=[0x2, 0x0, 0x6, 0x6], &(0x7f00000001c0)=[0x3, 0x8], 0x53, 0x8, 0x77, &(0x7f0000000200)=[0x354a5091, 0xcda, 0x7, 0x1ff, 0x7ff, 0xcb, 0x1, 0x9], &(0x7f0000000240)=[0x1fe4, 0x9, 0x1, 0x8, 0x0, 0x8, 0x3]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000080)={{0x1, 0x5}, 'port1\x00', 0x2, 0x4, 0x81, 0x30ec, 0x6, 0x60000000, 0x2, 0x0, 0x2, 0x4}) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0x3c}}, 0x0) 09:07:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002840)=ANY=[@ANYRESHEX, @ANYBLOB="0ffac22a27e380a4576ad4f5be99c6fbdce5670c2d420c377e7429aec5a88d2dca573eda60284b7a407f0225c638e2b03fe8539a891fd8498d43d286dcb794e7f2f2929202c95ac7a2acf79cc11ca6bdb04048b9b84e9525783406c35431871b5ede", @ANYRES16, @ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r0, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r0, @in={{0x2, 0x4e23, @empty}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r0, 0x401, 0x8}, &(0x7f00000000c0)=0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus/file1\x00', 0x114) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESHEX]) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:07:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000005a69e36f", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) [ 3197.004401][ T4067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3197.055971][ T4065] overlayfs: missing 'lowerdir' [ 3197.097196][ T4065] overlayfs: missing 'lowerdir' 09:07:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) [ 3197.118200][ T4076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f77e3bc893f8f36dfa06275732caa466884d61dc3eb6f85f2a226b97702006b6469723d2e2867696c657065726469723d2e2f66696c6530"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_gettime(r1, &(0x7f0000000080)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x11, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3197.336550][ T4118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) [ 3197.380929][ T4117] overlayfs: unrecognized mount option "low㼉?6ߠbus" or missing value [ 3197.396127][ T4118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3197.508761][ T4117] overlayfs: unrecognized mount option "low㼉?6ߠbus" or missing value 09:07:36 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x188, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x114, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x24, 0x2, 0xe0e, 0x2b6, 0x1, 0x53, 0x1f, 0x6}}, {0x10, 0x2, [0x3f, 0x7, 0x0, 0xe5d2, 0x3, 0x5]}}, {{0x1c, 0x1, {0x3, 0x0, 0x61, 0x1, 0x0, 0x401, 0x2, 0x5}}, {0xe, 0x2, [0xfffe, 0x1, 0x4, 0x2, 0x1]}}, {{0x1c, 0x1, {0x11, 0x5, 0x2, 0xfff, 0x0, 0xfffffffa, 0x2, 0x5}}, {0xe, 0x2, [0x7ff, 0x20, 0x6, 0x4, 0x8a]}}, {{0x1c, 0x1, {0x7f, 0x7, 0x20, 0x200000, 0x1, 0x4000000, 0x0, 0x3}}, {0xa, 0x2, [0x7, 0x1f, 0xfff]}}, {{0x1c, 0x1, {0x9, 0x81, 0x3f, 0x6, 0x0, 0x1, 0x101, 0xa}}, {0x18, 0x2, [0x1, 0x4, 0x5, 0x9, 0xf51, 0x6, 0xe3, 0x7ff, 0x400, 0x3]}}, {{0x1c, 0x1, {0x1c, 0x0, 0x52, 0x6, 0x1, 0x4, 0x8, 0x7}}, {0x12, 0x2, [0x3, 0x800, 0x3, 0x5, 0x2, 0x1, 0x9]}}]}, @qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x5, "afda1a44383408b44e9e6b00c9ec973f"}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}, @TCA_RATE={0x6, 0x5, {0x3f, 0x81}}, @TCA_RATE={0x6, 0x5, {0x9, 0x81}}]}, 0x188}}, 0x0) 09:07:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x12, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:07:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x6a, 0x29, 0x2, {0x3, [{{0x4, 0x3, 0x4}, 0x0, 0xe9, 0xb, './bus/file1'}, {{0x3d, 0x4, 0x5}, 0x1, 0x0, 0x5, './bus'}, {{0x20, 0x1, 0x1}, 0x8, 0x6, 0x7, './file1'}]}}, 0x6a) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:07:36 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) lseek(r0, 0x2, 0x1) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x81) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000580)={0x4a, "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"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x1a, 0x21, 0x9, 0x8}, {0x6, 0x9, 0x1, 0x11}, {0x6, 0xe5, 0x3, 0x8}, {0x400, 0x5, 0x4, 0x37e}]}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c27dff29289000000", @ANYRES16=r4, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) [ 3200.095912][ T4159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) [ 3200.236050][ T4159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x13, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3200.287757][ T4168] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:07:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) 09:07:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f620ec9ca9d148bafa982247f75732c136f726b64698e3d2e2f66696c65312c75707065726469723d2e2f66696c6530b3109cce975837eb58fca2a56e560a1e5187bcc1287ac18074f1a86af57aa459e0e738967b1539c8e0fa5a350d447f50ee70c6f1bb014cbdc36dca1b2bbe626e7baf19c1da10d59748b58bd4830227495d8e8686fab501d396fee8384b160df8a84cca4b59f0070f31fbe5633f8044989f13d7825caf45c175b7396454209f114ea203a38fe50d6de4316336680188d606554f36afe72f779b2fe357deeafe977e1af379b92039dfc658c1"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) mbind(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000080)=0xfff, 0x0, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) 09:07:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) 09:07:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) [ 3200.498946][ T4188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3200.588634][ T4192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3200.739783][ T4205] overlayfs: unrecognized mount option "orkdi=./file1" or missing value [ 3200.807921][ T4205] overlayfs: unrecognized mount option "orkdi=./file1" or missing value 09:07:39 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty, 0xfffffffe}}}, 0x80) r4 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r4) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)="0f059a453e6031adc091c3d35d9fbbee7655ff53ec16db516d3f50584e4633d74ae4f3278c6e830bcc62f8852641e436f31f5632ddbd2b28c85869d2ac75884ffdfbf7381697e3812032ab02b1b1c35606f7399c559c72832719123ac948eb40bb791be88a09c3863018e040e6e49a9f1aaa8a65c1ffb5dc18547cbc6a279410ad8ccda28c00005d73e12096c0b42e4dc1f0eee2a19764804069b65411b9bf06111a1b3a758aa002433c79c7ebaaf63d158ef2be775b59136a0d7dea9eed54df2cb213adfceb6b2610ea2bf961487bf8858b"}], 0x1, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x100}, 0x20) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xd) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="5997307be2964db3f7caf89b35b80f19afe394db9fcb7d4bf7fe352024b8f3f16504fb87e04d8b42b7d8f36823fdf5c91734425bee4efd48a70e09e973b9c2a71bbe90a1985ee85a4b2646374e3ae588414a3f0f59c370c98b19bf84b9dde1d4d160caf9d71a7f1cb7a8f44cefb4d7b53907b834cb0dae93"], 0x3c}}, 0x4000800) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:07:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) 09:07:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x14, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="c4e09931f0513ae97cebfeecc4de4287f1bc6b74ee4e14d4a986883a457cb2fbf9de45d83a40a9dc2f82fe4f1e4befbc759bf9a46642a9183f03da71879a03374c06ff26a42c37358b3f6638d7e4c80a51315633653bbd871f048073149b1dbd339491898f51a18f0f452931f2e8618854f3e0fa6782c093e4f4591eb656f22c4d9b237bbbda48fdd40c64eaef89b3ba526dfe26366a7f60affaefcaa1e55dc2eb687be33627e530f68261299b22f921b1f82c5035c3759229c76306d18b95d233d0efa87244b2cf8949b7cc50c589d4bc7ab0654804fb"], 0x28}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000280)={0x6, 0x1, 0x4, 0x8, 0x4, {0x77359400}, {0x2, 0xc, 0x0, 0x40, 0x3f, 0xda, "128ec94e"}, 0x0, 0x3, @offset=0x80000000, 0x3, 0x0, 0xffffffffffffffff}) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r9, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000300)={'team0\x00', r1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)=@newtfilter={0x9f90, 0x2c, 0x300, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x7, 0x4}, {0xfff3, 0x6}, {0x9, 0xa}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x5}]}}, @TCA_CHAIN={0x8, 0xb, 0xfcc}, @TCA_CHAIN={0x8, 0xb, 0x4f19}, @TCA_CHAIN={0x8, 0xb, 0x800}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xa54, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xa, 0x8}}, @TCA_U32_SEL={0x504, 0x5, {0x6, 0x3, 0x3, 0xffff, 0x27, 0x8636, 0x20, 0x8, [{0xfffffff7, 0x2, 0xdf95, 0x2}, {0x80000000, 0x5, 0xbc, 0x7fff}, {0x1000, 0x4, 0x3}, {0x80000001, 0x80000000, 0x1f, 0xb9}, {0x9, 0x2, 0x53, 0x1000}, {0xb25, 0x1, 0x1, 0x4}, {0x1cb1dd61, 0x0, 0x9, 0x1}, {0x5, 0x0, 0x3, 0x1}, {0x1, 0x2, 0xd7, 0x72}, {0x7, 0x4, 0x8000, 0xdf7c}, {0x3, 0xb7, 0xffffff8f, 0x5}, {0x80, 0x3, 0x6, 0xfffff001}, {0x1f, 0x7, 0x5, 0x5}, {0xd0, 0xea24, 0x40, 0x3}, {0x5, 0x3, 0x800, 0x9}, {0xaa, 0xd948, 0x3, 0x200}, {0x8, 0x2, 0x8000, 0x6}, {0xa4, 0x1, 0x7, 0x7}, {0xec, 0x7, 0x0, 0xe0f}, {0x98, 0x7, 0x5, 0x1ff}, {0x81, 0x1, 0x1, 0xffff}, {0x5, 0xad, 0x10000, 0x1}, {0x200, 0x6, 0xd0, 0x200}, {0x5, 0x7, 0x9, 0x1000}, {0x5, 0x9, 0x7, 0x3f}, {0x3, 0x2, 0x80000001, 0x80000000}, {0x4, 0x80, 0xfffffffb, 0x7ff}, {0x7, 0x3, 0x400, 0x101}, {0x2, 0x2ef5, 0x5, 0x4}, {0xffffffdc, 0x0, 0xffffffc1, 0x8001}, {0x4, 0x5, 0x1, 0x7}, {0x1, 0x9, 0x8, 0x3ff}, {0x0, 0x2, 0x8593, 0x100}, {0x40, 0x15, 0x80, 0xdc6}, {0x5, 0xce3, 0x2, 0xfffff001}, {0x85, 0x80000001, 0xfadd231, 0x3ff7}, {0x9, 0xb6f, 0x4, 0x9}, {0x1, 0x8, 0x6, 0x1}, {0x8, 0x4, 0x100, 0x5}, {0x8, 0x8, 0x5, 0x101}, {0x2, 0x6, 0x401, 0xa10}, {0x2, 0x7fffffff, 0x7, 0x5}, {0x6, 0x7f, 0x80000001, 0xfffffffc}, {0x3, 0x81, 0xffffffff, 0x10001}, {0x0, 0x9, 0x1ff, 0x8}, {0x20000000, 0x3ff, 0x568, 0xfff}, {0x1, 0x3f, 0x2, 0x5}, {0x1, 0x2, 0x3, 0xc9b3}, {0x8, 0x400, 0x0, 0x7}, {0xfffffffc, 0xc4, 0x7fffffff, 0xfffffffc}, {0x4, 0x1, 0x2, 0x2b84}, {0x2, 0x5, 0x7fff, 0x4}, {0x0, 0x3, 0x55, 0x8}, {0x2, 0x80, 0x5, 0x7}, {0x7, 0x1, 0x400, 0xfffffffe}, {0x2, 0x9, 0x9, 0x2}, {0x100, 0x9, 0xaaa8, 0x8}, {0xc1, 0x10000, 0xff, 0xfb4}, {0x3, 0xc0, 0x9, 0x5}, {0x4, 0x800, 0x800, 0x9}, {0x3, 0x1, 0x1, 0x200}, {0x8, 0x9, 0x1, 0x4}, {0x7fff, 0x2, 0x2, 0x4a4}, {0x3, 0xffff, 0x6, 0x9}, {0x3, 0x0, 0x3879, 0x80000001}, {0x8, 0x10000, 0x7, 0x6}, {0x2, 0x3a, 0x3f, 0x5}, {0xffffffff, 0x0, 0x4fa7, 0x5}, {0x0, 0x8000, 0xe, 0x8}, {0x4, 0x5, 0x80, 0x2}, {0x1000, 0x2, 0x6, 0x10000}, {0x163, 0x80000001, 0x3, 0x2}, {0x5, 0x6, 0x0, 0xf2}, {0x20, 0x4, 0x2, 0x6b}, {0x9, 0x0, 0x8, 0x800}, {0x8000, 0x1, 0x3ff}, {0x9, 0x200, 0x3ff, 0x40}, {0x1, 0x20, 0x1, 0x4}, {0x6, 0x8, 0x2, 0xd982}]}}, @TCA_U32_SEL={0x534, 0x5, {0xe, 0x6, 0x9, 0x8bb, 0x3ff, 0x3, 0x8000, 0x3, [{0x1, 0x6, 0x1f7, 0xae}, {0x8001, 0x9, 0x81, 0x1}, {0x7, 0x3a, 0xe99, 0x1f}, {0x7, 0xfff, 0x8, 0x8000}, {0x6a, 0x18000, 0x4a00bb23, 0x91}, {0x10001, 0x5b21b085, 0xde23, 0x7}, {0x8, 0x749, 0x0, 0x101}, {0x2, 0x7, 0xd6b, 0x5}, {0x0, 0xfffffff8, 0xfffffffd, 0x8000000}, {0x79c, 0x6, 0xfffff000, 0x3}, {0x4, 0x0, 0x0, 0x80}, {0xfc06, 0x1, 0x3f, 0x1}, {0x6, 0x57, 0xcf, 0xeb}, {0x9b8d, 0x6, 0x8, 0xffff}, {0x3, 0xffff0001, 0x3, 0x4b7}, {0x1, 0xad1, 0x25, 0xd1}, {0x9, 0xdb0, 0x1888e3ba}, {0x7, 0x9, 0xf5e, 0x7fffffff}, {0x3, 0x6, 0x90, 0x1}, {0x2, 0x4, 0x7, 0x101}, {0x2, 0x9, 0xfff, 0x1}, {0xfffffff7, 0x0, 0x2}, {0x50, 0x401, 0x8000, 0x10000}, {0x5c6b, 0x1f, 0xffffffff, 0x171c}, {0x3f, 0x1000, 0x6, 0x8}, {0x4, 0x4, 0x8, 0x101}, {0x101, 0xdce, 0x7, 0x2}, {0x800, 0x5, 0x20, 0x7}, {0x791, 0xfff, 0xffff, 0x4e285400}, {0x8, 0x0, 0x1, 0x9}, {0x5, 0x7fff, 0x4e, 0x9}, {0xffff, 0x2391, 0x6, 0x1}, {0x76, 0x0, 0x20, 0x4}, {0x7, 0x45f7}, {0xad4, 0x1, 0x5, 0x3}, {0x2, 0x422b, 0x80000001, 0xf2}, {0x4517, 0x7, 0x2, 0x3e4}, {0x2, 0x6, 0x8, 0x3}, {0x2, 0x401, 0x4, 0x7}, {0x8, 0x1, 0x1, 0x6}, {0x5, 0x2, 0x3, 0x3f}, {0x9, 0x3, 0x6, 0x400}, {0x8000, 0x1, 0x7, 0x1f}, {0x0, 0x2, 0x8ce, 0x3}, {0x636, 0x0, 0x36, 0x400}, {0x7, 0x1000, 0x5b74, 0x9}, {0x10000000, 0x1, 0x5, 0x3ff}, {0x8001, 0xfffffffb, 0x7da, 0x4000}, {0x8, 0x9, 0x2, 0x3}, {0xfffffff8, 0x3, 0xe71, 0x79}, {0x401, 0x5, 0xffff8000}, {0x465d80d5, 0x20, 0x7, 0x3}, {0x3, 0x5, 0x6, 0x2}, {0x9, 0xffffff5c, 0x3ff, 0x4}, {0xffff, 0x3, 0x5, 0xfffffffe}, {0x5825, 0x6, 0x3, 0x2}, {0xc077, 0x2, 0x1f, 0xffffffff}, {0x1f, 0x2, 0x81, 0x1000}, {0x4, 0x0, 0x200, 0x400}, {0x3, 0x5, 0x6}, {0xffffff00, 0x10000, 0x6, 0xffffffbf}, {0x1000, 0x7f, 0x7, 0x6}, {0x4, 0x0, 0xf73, 0x101}, {0x81, 0xe0000, 0x9, 0x1}, {0x5, 0x9, 0xd5, 0x8}, {0x400, 0x1000, 0xeb, 0x9562}, {0x7fffffff, 0x9, 0x40, 0x8}, {0xdd, 0xb383, 0x7ff, 0x7}, {0x3f, 0x6a, 0x0, 0x6}, {0x82df, 0xf3c9, 0x6e1, 0x9}, {0x5, 0x2, 0xff, 0x8}, {0x6, 0x9, 0x7, 0xad86}, {0xff, 0x7, 0x4, 0x2}, {0x81, 0x1ff, 0x8f57, 0xe4}, {0x101, 0x400, 0x889, 0xd2}, {0x1, 0xe25, 0x3f, 0x6}, {0x10000, 0xc15, 0x3, 0xa0}, {0x9, 0x0, 0x40, 0x6}, {0x1, 0x6d, 0x7b, 0x40}, {0x6, 0x8, 0x8, 0x8}, {0x9, 0x800, 0x9c, 0x172f}, {0x6c, 0x80000001, 0x3, 0xfffffffb}]}}, @TCA_U32_FLAGS={0x8, 0xb, 0x1}, @TCA_U32_CLASSID={0x8, 0x1, {0x8, 0xa}}]}}, @TCA_RATE={0x6, 0x5, {0x2}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x9484, 0x2, [@TCA_BASIC_EMATCHES={0x178, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xaf0f}}, @TCA_EMATCH_TREE_LIST={0x108, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x68, 0x1, 0x0, 0x0, {{0xe82d, 0x0, 0x8}, "870cce0b25a2dbb4ed924dafe20d6a50ab1811eae9d19613b0423eb0eeaf162525d6684d2e93b9f1e0c795c64f2126424e29a05c8c796b27ae5c15e9631ba2f720405ff4f5d78245caccc15e4e3f828f7b9b6de1ec5cee1c33862c67"}}, @TCF_EM_META={0x9c, 0x1, 0x0, 0x0, {{0xffff, 0x4, 0x1}, [@TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_VAR="17d3101c6ffb7c00", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x27, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="12", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="919a9d38aafeff14b824", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x4]}, @TCA_EM_META_RVALUE={0x13, 0x3, [@TCF_META_TYPE_VAR="b3b1d482", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="009dcb"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="9914db32"]}, @TCA_EM_META_RVALUE={0x2e, 0x3, [@TCF_META_TYPE_VAR="b07186325999", @TCF_META_TYPE_VAR="61ba", @TCF_META_TYPE_VAR="0874fa6be30d7284", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="eeb44830f710", @TCF_META_TYPE_VAR="41d537be23930f", @TCF_META_TYPE_VAR="bca2eedbbd0f34", @TCF_META_TYPE_VAR="bda2"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x64, 0x2, 0x0, 0x1, [@TCF_EM_META={0x44, 0x3, 0x0, 0x0, {{0x1, 0x4, 0x3c8}, [@TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_VAR="1179bf2f236e0c", @TCF_META_TYPE_VAR="880c2f0085f277", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0xfb, 0x2}, {0x1, 0x7f, 0x1}}}]}}, @TCF_EM_U32={0x1c, 0x80, 0x0, 0x0, {{0x401, 0x3, 0x4}, {0x62, 0xd8, 0x5, 0x81}}}]}]}, @TCA_BASIC_ACT={0x2680, 0x3, [@m_police={0x1df4, 0x20, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1d2c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0xffffff00, 0x3, 0x6, 0x0, 0x3ff, {0x40, 0x1, 0x40a8, 0x7ff, 0x7, 0x9}, {0x1f, 0x1, 0x0, 0x4, 0x9, 0x1}, 0x7, 0x5, 0x9}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfff, 0x0, 0x78, 0x6, 0x0, 0x9, 0x4, 0x2, 0x7, 0x71, 0x9, 0x3ff, 0xfffffeff, 0x7fff, 0x1, 0x2, 0x6, 0x7, 0x4, 0x1, 0x9b5, 0x4, 0xc21, 0x8, 0x1ff, 0x2, 0x2, 0x0, 0x2, 0x1000000, 0x9, 0xff, 0xf5a, 0x8, 0x768, 0xe05, 0x100, 0xb66, 0x400, 0x3, 0x3ff, 0xffffffe1, 0x1ff, 0x8, 0x9, 0x2, 0xffffff00, 0x5, 0xb427, 0x40, 0x9, 0x401, 0x1, 0x0, 0x3af, 0x6, 0x9, 0xa1a, 0x4, 0x3, 0x4, 0x1f, 0x1dc6, 0x6, 0xca09, 0x0, 0x10001, 0x802, 0x8, 0x7ff, 0x3ff, 0x3, 0x1ff, 0x3f, 0x3c7a8255, 0x6, 0x8e09, 0x80000000, 0x10001, 0xa998, 0x3, 0x0, 0xfffffff7, 0x6, 0x0, 0x3, 0x0, 0x8, 0x3, 0x2, 0xffffffff, 0x0, 0x3, 0x4, 0x81, 0xa517, 0x7ff, 0xfff, 0x7, 0x2, 0x0, 0x6037, 0x7, 0x9, 0x1, 0x51c85963, 0x7, 0xfff, 0x0, 0x3, 0x7, 0x5, 0x40000000, 0x0, 0x80, 0x660b, 0x80, 0x7fff, 0x7, 0x9, 0x2435, 0x5, 0xfffffff6, 0x7c93, 0x36a4, 0xfffffffe, 0x40, 0xe888, 0x8, 0x800, 0x1, 0x5f, 0x0, 0x6, 0xd7ef, 0x81, 0x9, 0x3ad, 0xffff2185, 0x0, 0x5, 0x0, 0x6, 0xd16, 0x2, 0x400, 0x8, 0xffff0001, 0x5, 0xf20, 0x7, 0x5, 0x1355, 0x8, 0xfff, 0x1000, 0x0, 0x5, 0xe99, 0x13, 0x5, 0xffff, 0x6, 0x0, 0x2, 0x7, 0x6fc6, 0x4, 0x3, 0x1, 0xfffffffa, 0x2, 0x1, 0x80000001, 0x184f, 0x10000, 0x8, 0x2, 0x8, 0x79d7, 0x3, 0x4, 0x4, 0x80000001, 0x81, 0x0, 0x1, 0x2, 0x5, 0xd29, 0x40, 0x1, 0x3f, 0x6, 0x3, 0x7fff, 0xfffffbff, 0x5, 0x8, 0x8000, 0x401, 0x1, 0x3ff, 0x8ca, 0x2, 0x1, 0xff, 0x81, 0x2, 0xffffff00, 0xffff, 0x9f, 0x81, 0x7, 0xa337, 0xfffffe01, 0x0, 0x1, 0xff, 0x9, 0x7, 0x10001, 0x8b, 0x9, 0x8, 0x1f, 0x3, 0x101, 0x3629, 0x101, 0x5, 0x7, 0x6, 0x8001, 0x400, 0x3f, 0x1, 0x14, 0x100, 0x3, 0x7f, 0x0, 0x0, 0x1, 0x7, 0x100, 0x4, 0x2, 0x8, 0x40, 0x4, 0x8000, 0x3, 0x0, 0x9, 0xd8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x20, 0x2eb4, 0x3, 0x5, 0x8, 0x29cb, 0x3, 0x0, 0x58dc, 0x3b7, 0x3, 0x31c, 0x2, 0x200, 0x7, 0x1ff, 0xffffff96, 0x4, 0x9, 0x9, 0xd036, 0x81, 0xfffffff7, 0x5, 0x2, 0x7ff, 0x0, 0x7, 0x3, 0x1, 0x4, 0x100, 0x8, 0x0, 0x2, 0x10001, 0x401, 0x7ff, 0x3, 0x10001, 0xfffeffff, 0x8, 0x369, 0x80000000, 0x71db, 0x20, 0x20, 0x0, 0x27, 0x7fffffff, 0xf5, 0x7f, 0x7, 0x4, 0x4, 0x6, 0x5, 0x9, 0x7f, 0xff, 0xfffffff8, 0x5, 0xffff, 0x7, 0x9, 0x2, 0x7fff, 0x9, 0x5495, 0x8000, 0x7, 0x0, 0x8, 0x8, 0x6, 0x4a, 0x4, 0x3, 0xffff, 0x2, 0x9, 0x7d32, 0x1, 0x5, 0x8, 0x9, 0x8000, 0x1f, 0x95, 0x1, 0x4, 0x3ff, 0x7, 0x1, 0x8, 0x40, 0x4, 0x1, 0x200, 0x90, 0x7, 0x338, 0xffffffff, 0x100, 0x0, 0xfffffffb, 0x9, 0x0, 0x5, 0x200, 0x2, 0x4, 0x7, 0x1000, 0x0, 0x7, 0x80000000, 0x1, 0x55, 0xa5, 0x5, 0x0, 0x7f, 0x7, 0xeb9e, 0x1, 0x7ff, 0x1, 0x7, 0x0, 0x8, 0x80, 0x9, 0x9, 0xffff, 0x3, 0xc55, 0x1, 0x1ff, 0xffffff7f, 0x0, 0x1, 0x35, 0x101, 0x2, 0x20, 0x20, 0x7, 0x9, 0x2, 0x32a, 0xff, 0x80000000, 0x6, 0x8000, 0x0, 0x5, 0x7fff, 0x1000, 0x3, 0x3, 0x8000, 0x8, 0x80, 0x1ff, 0xffffffff, 0x10001, 0x400, 0x3, 0x0, 0x18, 0x4, 0x1, 0xfffffe00, 0x1ff, 0x1000, 0x1, 0x6, 0x4d11, 0x5, 0x1, 0x5, 0xc20d, 0x100, 0x40, 0x6, 0xadd2, 0x3fc0, 0x7, 0xe5e0, 0x8, 0xc9c, 0x9, 0x7f, 0x522, 0x5, 0x80000001, 0x6, 0x4, 0x4, 0x1, 0x4, 0x100, 0x2, 0x46, 0x9, 0x4486, 0x39fd, 0x9, 0x0, 0x4, 0x4, 0x8000, 0x2, 0x7fffffff, 0x3, 0xffffffe0, 0x8, 0x5, 0x7fff, 0x400, 0x7, 0x6, 0x0, 0x2, 0x73, 0xfffff001, 0x2, 0x2, 0x5, 0xe0, 0x800, 0x101, 0x9, 0x7fff, 0x1ffc0, 0x4, 0x3, 0x5536, 0xe7e, 0x67, 0x7, 0x7, 0x8, 0x933, 0x1000, 0xf555, 0x5, 0x5, 0x7, 0x10001, 0x0, 0x2, 0xfd, 0x9, 0x2d]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x7, 0x6, 0x400, 0x4, {0x3, 0x0, 0x7, 0x400, 0x3, 0x7594}, {0x2, 0x1, 0x81, 0x200, 0x0, 0x9}, 0xfffffffd, 0x20, 0x5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x76}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x401, 0x1191, 0x6, 0x20, 0x7fff, 0xffff, 0x3, 0x2, 0x800, 0x1ff, 0x200, 0xff, 0x2, 0x8, 0x7, 0x1, 0x3, 0x1f, 0x1ff, 0x96, 0xfff, 0x9c, 0x5, 0xff, 0x7a, 0x9, 0xff, 0x0, 0x1, 0x8, 0x5, 0x10001, 0x7, 0x7, 0x739, 0x5, 0x1f, 0x10000, 0x4, 0x5, 0x1, 0xad, 0x0, 0x8, 0x7f, 0xffff, 0xffff, 0xc9, 0x2920, 0x9, 0x4, 0x3, 0x5, 0x4, 0x4, 0xba6, 0x3, 0x6, 0x3, 0xff, 0x401, 0x7, 0x28, 0x8, 0x7fffffff, 0x9, 0xcf, 0x80000000, 0x80, 0x3, 0xfffffffc, 0x2, 0x9, 0x8, 0x4, 0xfff, 0x52d, 0x5, 0x7, 0xffff, 0xffffffff, 0x5, 0x3ff, 0x9, 0x1, 0x6, 0x2, 0x1, 0x8, 0x80000000, 0x5, 0x1aaf53ed, 0x401, 0x7, 0x7, 0x80000001, 0x200, 0x81, 0x80, 0xf1b2ce4, 0x4059, 0x80, 0x1, 0x4, 0x8, 0x2, 0x2, 0xffffffff, 0x10001, 0x400, 0x4, 0x401, 0x400, 0xffff, 0x7f, 0x3cd, 0x4, 0xffff0001, 0x0, 0x7ff, 0x3, 0x1, 0x8295, 0x3, 0x5, 0x1ff, 0x7, 0x1f, 0x636, 0x5, 0x9, 0x0, 0xdef5, 0x1, 0x3, 0x4, 0x8, 0x200, 0x2, 0x3, 0xffffffff, 0x4713, 0xec, 0x5, 0x3f, 0xfffffffb, 0x0, 0x80000000, 0x100, 0xbfc, 0x7, 0xa469a3a1, 0x2, 0x4, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x6, 0xd7, 0x8000, 0x9, 0xcf, 0x1, 0x7, 0x8, 0x400, 0xff, 0x6, 0x4, 0x8, 0x1, 0x16, 0x10000, 0x6, 0x9, 0x0, 0x5, 0x10000, 0x3ff, 0xfffffffc, 0x8, 0x81, 0x40, 0xc6, 0xc9, 0x40, 0x80000001, 0x1, 0x7, 0x80000001, 0x680, 0x4, 0x0, 0xd96, 0x35, 0x20, 0x7fffffff, 0x9, 0x8, 0xff, 0x1, 0x3, 0x0, 0x8001, 0x1f, 0x7fff, 0x6, 0x5, 0x400, 0x5, 0x7, 0x1, 0x9a, 0x16a7c452, 0x5, 0x6d4, 0x800, 0x6, 0x6, 0x0, 0x1ff, 0x8001, 0x6, 0x40, 0x0, 0xfff, 0x2, 0x3, 0x81, 0xffff, 0x3, 0x7ff, 0x9, 0x69be, 0xfffffffe, 0x9, 0x7fff, 0x7, 0xffffffff, 0x0, 0x4, 0x8000, 0x9, 0x9e, 0x7fffffff, 0x76ff9f6f, 0x1, 0x2, 0x9, 0x0, 0x401, 0x1ff, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3, 0xfffffffb, 0x6, 0x2, 0x2, 0x6, 0x3, 0x1, 0x5, 0x5, 0x2, 0x1, 0x7, 0xffffff2b, 0x0, 0x4, 0x8, 0x8, 0x65, 0x6, 0xffffffe1, 0xffffffff, 0xfbc, 0xfffffff9, 0x100, 0x5, 0x2, 0x7, 0x6, 0x1, 0x8, 0x2, 0xc3, 0x2, 0x4, 0x4, 0x0, 0x9, 0x32, 0xfffffff8, 0x7ff, 0x3, 0x400, 0x7, 0x200, 0x8, 0xfffffffe, 0x571, 0x4, 0xfffff001, 0x5, 0x4, 0x1, 0x20, 0x10001, 0x2, 0xfffffffb, 0x8000, 0x80000001, 0x80000000, 0x4, 0x9, 0x0, 0x8000, 0x2, 0x5, 0x1, 0xfffffff9, 0x59b, 0x5, 0x3, 0x401, 0x1, 0x5, 0x2, 0x0, 0x6c, 0x10000, 0x7, 0x7ff, 0x8, 0xff, 0x1b2, 0x1, 0x4, 0xffff, 0x80000000, 0x200, 0x2, 0x7, 0xffff0001, 0x7, 0x8, 0x3, 0x5, 0x6, 0x9, 0xf0, 0x3, 0x2, 0x5a, 0xfff, 0x6, 0x8, 0x7ff, 0xfffffffa, 0x400, 0xffffffff, 0x0, 0x9, 0x8, 0x1ff, 0x7f, 0x0, 0x7f, 0x6, 0x4, 0x2c0, 0x1f, 0xfaa, 0x0, 0x7, 0x61b1, 0x3ff, 0xfffffc01, 0x1000000, 0x80, 0x4000, 0x800, 0x200, 0x2, 0x7, 0x2, 0x4, 0xfffffffa, 0xfff, 0xe891, 0x8, 0x460, 0x3, 0x8001, 0x9, 0x18000, 0x401, 0x7fff, 0x1200000, 0x401, 0x998a, 0x1, 0xd9, 0x3, 0x2d74, 0x79760b, 0x5, 0x7, 0x1, 0x1ff, 0xca, 0x5, 0x0, 0x8, 0x7, 0x2, 0x80000000, 0x9, 0x80000001, 0x2e, 0x8, 0x2, 0xffffff81, 0x3ffc00, 0x9, 0xd1, 0x2, 0xffff, 0x100, 0x10001, 0x4, 0x1, 0x9, 0x1, 0x6, 0x5, 0x4, 0x9d, 0x8000, 0x20, 0x8, 0x3676, 0x3, 0x200, 0x4, 0x0, 0x9, 0x8001, 0x4, 0x536, 0x5, 0x50000000, 0x10001, 0x9, 0x49, 0xfffffffc, 0x7, 0x4, 0x3f, 0x1, 0x9, 0x85d, 0x1, 0x7, 0x0, 0xe5f, 0xff, 0x0, 0x2, 0x5, 0x7f, 0x8001, 0xc0, 0x101, 0x3, 0x8001, 0x80000000, 0x3, 0x2, 0x401, 0x1, 0x0, 0x80000001, 0x0, 0x9, 0x2, 0x9, 0x6, 0x10001, 0x1, 0x6, 0x5, 0x9, 0x20, 0x9, 0x499, 0x5, 0x2, 0x0, 0x4, 0x3, 0x749, 0x5, 0x765e, 0x6, 0xfffffffd, 0x9, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa7}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x3f, 0xffff, 0x40, 0xf359, 0x5, 0x8001, 0xfffff800, 0x1, 0x9, 0x5, 0x0, 0xffffffff, 0x0, 0x1f, 0x7470, 0x3, 0x9, 0x338d, 0x3, 0xffffffff, 0x8, 0x7ff, 0x3f, 0x8, 0x10000, 0x1, 0x0, 0x2, 0x1000, 0x7fff, 0x7fff, 0x4, 0x3, 0x5, 0x401, 0x6, 0x98, 0x5, 0x401, 0xeba, 0xffffffe1, 0x5, 0x0, 0x4, 0xce, 0x5, 0x1000, 0x1, 0x20, 0x9, 0x5, 0x1, 0x101, 0x4, 0x4, 0x1, 0x3ff, 0x9, 0x7fff, 0x2d2a, 0x0, 0x3, 0x1ff, 0x2bf9c5cc, 0x9, 0x7fffffff, 0x7, 0x6, 0x9, 0x5, 0x2, 0x463, 0x3, 0x6, 0x5, 0x1, 0x5, 0x1f, 0x20, 0x10001, 0x1, 0x1, 0x1f, 0x24, 0xfffffffc, 0x3, 0x0, 0x8001, 0x4, 0xfffeffff, 0x80000001, 0x2, 0x2, 0x0, 0x7, 0xb898, 0x400, 0x80000000, 0x7, 0xf14, 0x3, 0x101, 0xffffffff, 0x80000000, 0x2, 0x200, 0x37a8, 0x1, 0x80000000, 0x5, 0x2, 0xb8b, 0x3, 0x0, 0x7, 0x0, 0x5, 0x5, 0x5, 0x6, 0x6, 0x6, 0x1, 0x6, 0x81, 0x0, 0x7, 0x1f, 0x66, 0x8, 0x3, 0x7f, 0x81, 0x9, 0x100, 0x4, 0x7, 0xfff, 0x0, 0x6, 0x8, 0x6, 0x8, 0x0, 0x3091, 0x1, 0x7, 0xff, 0x5, 0x0, 0x2, 0x1, 0x1, 0x6, 0x66a, 0xe11c, 0x80000000, 0x0, 0x3, 0x7fffffff, 0x81, 0xc0000000, 0x400, 0x20, 0x8001, 0x200, 0xf4, 0xd, 0x0, 0x401, 0xfff, 0x8, 0x3, 0x0, 0x9, 0x6, 0x6b7, 0x8, 0x0, 0x3, 0x6, 0x7, 0xe98e, 0x20, 0x3ff, 0x5, 0x4, 0x9, 0x7fffffff, 0x5a, 0x2, 0x8001, 0x1f5, 0x8001, 0xfff, 0x3f, 0x4, 0x3, 0x1, 0x7, 0x81, 0x5, 0x8, 0x6, 0x4, 0x3, 0x1, 0x441, 0x0, 0x7, 0x1f, 0x8000, 0x8000, 0x7, 0x1, 0x20, 0xde, 0x200, 0xb2, 0xa667, 0x3, 0x4, 0x7f, 0x2, 0x1, 0x1, 0x4, 0x8, 0x10000, 0x4, 0x3, 0x5dd2a446, 0x7, 0x1, 0x2, 0x0, 0x26d, 0x6, 0x1d, 0x8, 0x959, 0x101, 0x800, 0xfde, 0x2, 0x0, 0x8, 0x5, 0x800, 0x9, 0x27, 0x3, 0x0, 0xff, 0x5]}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x6, 0x401, 0x3f, 0x20, 0x4, 0x9, 0x101, 0x3f, 0x3, 0x1, 0x645f, 0xff, 0x8, 0x8, 0xfff, 0x3f, 0x400, 0x40, 0x101, 0x8001, 0x30f4c38c, 0xd5, 0x5, 0x80, 0x1, 0x62, 0x98, 0x10000, 0xce, 0x4, 0x9, 0x0, 0x7, 0x1, 0x4, 0x5, 0x4446, 0x3, 0x8001, 0x7fff, 0x1, 0x3e4c, 0x3ff, 0x80000000, 0x1, 0x80, 0xffffe1e7, 0x9, 0x8, 0xffffffff, 0x8, 0x2, 0x9, 0x7, 0xfffffeff, 0x800, 0x4, 0x0, 0x75f, 0x20, 0x69f0, 0x20, 0x1, 0x2, 0x8, 0x5, 0x8, 0x6, 0x3, 0x4, 0x7, 0xe8, 0x3, 0x7fff, 0x9, 0x1, 0x6, 0x1, 0x51, 0x1, 0x8, 0x20, 0x0, 0x1ff, 0x3130, 0xee3, 0x9, 0x401, 0x1, 0x1, 0x25, 0x7384, 0x3, 0x81, 0x9, 0x2, 0x1, 0x20, 0xf81a, 0x0, 0x5, 0x0, 0x3, 0x39d, 0x2, 0x20, 0x4, 0x2, 0x0, 0xffffffff, 0x0, 0x9, 0xfffffc00, 0x0, 0x0, 0x7f, 0x4, 0x448a, 0xfffffffe, 0x9, 0xba, 0x40, 0x68ce, 0x9, 0x10001, 0x100, 0x4, 0x8, 0x800, 0x6, 0x1, 0x1, 0x2, 0x3, 0x4, 0x80, 0x401, 0x1, 0x5, 0x3, 0x82e, 0x0, 0x80000000, 0x9, 0x10000, 0x6, 0x5, 0x0, 0x2b0, 0x0, 0x1, 0x1ff, 0x3, 0x2, 0x6, 0x4, 0xffff, 0x6a2, 0x1000, 0xfffff001, 0x1, 0x7000, 0x80, 0x9, 0x7fffffff, 0x1000, 0x1ff, 0xffffffff, 0xfffffffd, 0x7ff, 0x7, 0x379, 0x5, 0xa449, 0x3f, 0x3, 0x2c, 0x60, 0x9, 0x0, 0x7fff, 0x2, 0xffffffff, 0x81, 0x6, 0x4860, 0x23, 0x3, 0x3f, 0x1, 0xb1, 0x7, 0x3, 0xea, 0x6, 0x22, 0x35c0, 0x4, 0xc5, 0x6, 0x2, 0xfff, 0x0, 0x10000, 0x2, 0xca23, 0x3, 0x5, 0xffffff05, 0x3, 0x4ba, 0x9, 0x5, 0x8, 0x0, 0xd3db, 0x5, 0xfffffffd, 0x101, 0x0, 0x3, 0x400, 0x7, 0x0, 0xb69, 0x10001, 0x7f, 0x7, 0x80, 0x4, 0x800000, 0x5, 0x5, 0x65, 0xfffff7b9, 0x80000, 0x7, 0x11d, 0x3, 0x6, 0x8, 0x712a410, 0x0, 0x6, 0x6, 0x47, 0x0, 0x55b, 0x9, 0x4, 0x7f, 0x80, 0x7fff, 0x1, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x7f, 0x4962694c, 0x9, {0x1, 0x2, 0x7ff, 0x8001, 0x3, 0x323}, {0x69, 0x2, 0x1, 0x52, 0xfff, 0x3}, 0xd8, 0x1, 0x1ddc0}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2b17}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x1f, 0x3f, 0x2, 0x3, 0x200, 0xb9e, 0x70, 0x6, 0x1000, 0x3, 0xdaf2, 0x80000000, 0x6, 0x6, 0x8, 0x8000000, 0x55b, 0x8, 0x200, 0x200, 0x3, 0x0, 0x3, 0x2, 0x4, 0x800, 0x0, 0x6, 0xb2b8, 0x6, 0xffffff7f, 0x7fffffff, 0x3, 0xad2e, 0x6f3f, 0xbf4, 0x1000, 0x1, 0xb5, 0xffff, 0x6, 0x5, 0x6, 0x80000000, 0x80000001, 0xffffffff, 0x1, 0xc1, 0x7, 0x9, 0x8, 0x1bc00, 0x9, 0xffff, 0x40, 0x2000, 0x855e, 0x4, 0xee1, 0x80000000, 0x15, 0x5, 0xeb19, 0xff, 0x4, 0x1ff, 0x1, 0x9, 0x0, 0x9, 0x4, 0x6, 0x9, 0x1ff, 0x8, 0x9, 0x8, 0x5, 0x2, 0x4, 0x7, 0x4, 0x40, 0x7, 0x1, 0x1, 0x800, 0xc3b2, 0x2, 0x5, 0x0, 0x0, 0x0, 0x8, 0xad15, 0x8, 0x0, 0xfff, 0x9, 0x1, 0x6, 0x7, 0xdd, 0x6, 0x1000, 0x1000, 0x2, 0x4, 0xb15, 0x6, 0x1f, 0x640, 0x20, 0x8, 0xfffffffb, 0x3, 0x6, 0x82b3, 0x200, 0x3, 0x3f, 0x85c, 0x81, 0x8, 0x5946c693, 0xd67, 0x7, 0x380000, 0x4, 0xe9e0, 0x0, 0x6, 0x2, 0x401, 0x9189, 0xe44, 0x8, 0x4, 0x6d, 0x3ac8, 0x8, 0x5, 0xd8f, 0x5, 0x0, 0x34d5d29d, 0xffff, 0x0, 0x3, 0x2, 0x2, 0x80000001, 0x4, 0x9d, 0x100, 0x1, 0x5a0, 0x5, 0x1ff, 0x1, 0x80000000, 0x4, 0x3ff, 0x5, 0x30cf, 0x200, 0xe7c, 0x3f, 0x800, 0x621c5349, 0x8, 0x0, 0xfff, 0x6d, 0x10000, 0xff, 0x5, 0x80000000, 0x3, 0x9, 0x4, 0x3, 0x80000001, 0x9, 0x6, 0x81, 0x7, 0x874, 0x93, 0x51, 0xfffffbff, 0x76ee, 0x4, 0x7f, 0x8, 0x0, 0x1, 0x0, 0x609, 0xfdb, 0x1, 0x7f, 0xf5, 0x1b0, 0x8, 0x7, 0x4d0, 0x8, 0x7, 0x101, 0x81, 0x800, 0x9, 0x5, 0x5, 0xffffffff, 0x1ff, 0x800, 0x7dee, 0x8, 0xa3de, 0x0, 0x1ff, 0x5, 0x8001, 0x6, 0xffffffff, 0x0, 0x1, 0x1, 0x0, 0x9, 0xe08d, 0xfffff7d2, 0x610, 0x80, 0x8e, 0x3, 0x1, 0x0, 0x8, 0x5, 0x0, 0x101, 0x0, 0x1, 0x6, 0xa8, 0x9, 0x5, 0x8, 0x7fffffff, 0x6090, 0x8, 0x3f]}]]}, {0xb5, 0x6, "f3ae249697f34f9b5c72e288e825829a02675a994124177d98be4e45a003d19fb0ff14521e4fafd5bc4d6586a4571aa243dd2a10337360fc89877b4949bc8579d27a393099e53679c08311c63513f2eaa0e55e02499d0d32653c3ebbc35eeba7335596ad0c168dd8adcb31cc07852de8d8d0cd19892ef2c3fd1d7a9f4ee6e3373fe806c3b26d41da57dc5d57203e8b54e41e6b3f9eb71e03ca3cc17d4b8349a129bd59bbe53fbbb894bcc6e6cc6dd5cc04"}}}, @m_gact={0xac, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x113b, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x165f, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x39a, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x184e, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x190, 0xffffffffdffffffb}}]}, {0x59, 0x6, "6ae3e6a202a9e220086b79b407e0548a66d56da30f34ea9de4f2bdd10ee4efeac11be41efb44113049aa6bbbb52dfe1313803f5a3d550ce53c7ff353f7c54f573d7a5041c1fac6a158eff392ca775018ccfa8234f5"}}}, @m_police={0x4ac, 0xc, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x47c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x20000000, 0xfffffde6, 0x1, 0x2, {0x5, 0x5, 0xffff, 0x2, 0x3f, 0x200}, {0x5, 0x2, 0x8001, 0xff, 0x8000, 0x7}, 0xe55, 0x1f, 0x2}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x7fffffff, 0x80, 0x4, 0x759, 0xce5c000, 0xfffffff9, 0x0, 0xfffffff7, 0x9, 0x1f, 0x7, 0x4, 0x3, 0x1, 0x3, 0x6, 0x10000, 0x1f, 0x10000, 0x2, 0xfffffe01, 0x7, 0x1, 0x9, 0x2, 0x80, 0x87, 0xf3, 0xd7, 0x6, 0xf916, 0x50, 0x800, 0x718a, 0x6, 0x2, 0x9, 0xffff, 0x0, 0x3, 0x3, 0x200, 0x3, 0x7, 0x7ff, 0x401, 0x163, 0x1, 0xbd, 0x5816, 0x7fffffff, 0xfffffff8, 0x8, 0x0, 0x8, 0x3f, 0x4, 0x10000, 0x7f, 0x7, 0xff, 0x8d9, 0xb8, 0x1f, 0xfff, 0x6, 0x4, 0xffff0038, 0x101, 0x1, 0x5a, 0x3, 0xfff, 0x2, 0x75, 0x6, 0x6, 0x8, 0xe03, 0x401, 0x1, 0xfff, 0x74d4, 0x1, 0x6, 0x4, 0xffff5d6a, 0x2, 0x2, 0x8001, 0x7f, 0x6, 0xe1b, 0x4, 0x7, 0x1, 0x8000, 0xfffffff7, 0x1, 0x9, 0x8, 0x4, 0x7, 0x0, 0x6, 0x179c5693, 0x3, 0x81, 0x8b, 0x0, 0x400, 0x6, 0x77, 0x0, 0x80, 0x1, 0x7, 0x80000001, 0x4, 0x9, 0x5, 0xac5, 0xffffffff, 0x0, 0x3, 0x6, 0x0, 0x0, 0x1d3, 0x4, 0x36, 0x8, 0x204, 0x8001, 0x6, 0x0, 0x5, 0xffff, 0x0, 0x43, 0x7ff, 0x75, 0x8001, 0xc81, 0x3, 0x9f650, 0x1, 0x14, 0x8, 0xffffbed6, 0x5, 0x3, 0x6, 0x3ff, 0x200, 0x5, 0x84, 0x7, 0x5f, 0xfffffffa, 0x4, 0x7f, 0x4, 0x60000000, 0x1, 0x1, 0x7f, 0x1, 0x20, 0x2, 0x1, 0x0, 0x80000000, 0x3, 0x3f, 0x1, 0x4, 0x3, 0x10000, 0x5, 0x401, 0x101, 0xff, 0x6, 0x7, 0x7f, 0x8, 0x7, 0x7, 0x6, 0xfffffe00, 0x6, 0x9c, 0x8, 0x1, 0x2, 0x9, 0x80000000, 0x6bd, 0x2, 0x2, 0x2, 0x7fffffff, 0x6, 0x1, 0x5e6, 0x3, 0x7fff, 0xfffffffe, 0x3e7, 0x2, 0x3, 0x10000, 0xfffffffa, 0x0, 0x4a8df807, 0x0, 0x4, 0x9, 0x7, 0x7, 0xaaa7, 0x3, 0x4, 0x4, 0x4, 0x0, 0x80000001, 0x10000, 0x9, 0x7fff, 0x8, 0x0, 0x5, 0x2, 0x7b4, 0x6, 0x9, 0x9, 0x4, 0x7, 0x9, 0x7, 0xfff, 0xb3, 0x6, 0x3, 0x2, 0x7, 0x8, 0x9cc5, 0x2, 0xffffffff, 0x7, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffc1}]]}, {0x1e, 0x6, "9ed2f7530d8efc1557f5382d874d81e62ac6b2173051f9f40c41"}}}, @m_bpf={0xec, 0x5, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x8000, 0x200, 0x7, 0x2, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x2, 0x20000000, 0x67}}, @TCA_ACT_BPF_OPS={0x44, 0x4, [{0x7ff, 0x6, 0x80, 0x3ff}, {0x6, 0x3f, 0x2, 0xfffeffff}, {0x20, 0x6, 0x8e, 0xff}, {0x2, 0x1, 0x1, 0x1}, {0xeb86, 0x4, 0x6c, 0x3620}, {0x5, 0x86, 0x7, 0x3c0}, {0x9, 0x1, 0x3f, 0x2c6}, {0x8001, 0x7, 0x2, 0x6}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x0, 0x80, 0x0, 0x9}, {0x536, 0x2, 0x6, 0xcb2}, {0xfffe, 0x80, 0x80, 0x8}, {0x93b, 0x8, 0xfe}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}]}, {0x19, 0x6, "5579f3ddf561e5c9b44cd7d6bfe47ae5060ae6a76a"}}}, @m_mpls={0xc4, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x6}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x70, 0x7, 0x1, 0xfffffffd, 0x8}, 0x4}}]}, {0x7a, 0x6, "06438179b2cc6e4b8bc4cc6f5ca367be6b5322751d220de69714ac29496bfdf4b79df5e99d215274a67395e7018f729e9d039c5d2e21d1be362be3ff004016f010b821ee9aadd359b60d2132f0bd798d62ef08582e70ab9aa7c65a53e1390b20840f1363450d9bbe75b201148c26531e370f675c44fb"}}}, @m_ipt={0x110, 0xb, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0xf8, 0x6, "736764b816ceb233e030b36ef08ddf5a31bdb7e7047568bb1796f9bb5918773649bc463766d8e1175e5608c0ad8b7f43d48a4b3740f8ee1e3e1fca61c430db2d72f49b9099d330b90dd4de85219f24d3179a7b4754641a0860aeb629c4ecb7dd50ef0d579ca8d058b1c36416076c4d772ddcf54214bc52e45763364a297e9edf490acf3a3e046cb999e315c5e7c90b2b761d93d9c1196f7d051961c44b98ea5724486ccfe6bc0582dce83922f07a2e5ddfeb7d9912421608137e928560b505a97f79add0ab36730d050187b4e47187e188afb666c3afdb6fcb88d64f96f731eb66a414d31f866825c5274fb25b3d17efc382b07f"}}}, @m_mirred={0x70, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x1, 0x0, 0x1}, 0x2, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9d79, 0x5, 0x5, 0x7f, 0x1}, 0x2, r1}}]}, {0x1c, 0x6, "865ccbd2ba842301458297d13a75ef5e70b39b829549a2d6"}}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0xfffffff8, 0xffffa338, 0x8, {0x6, 0x2, 0x7, 0x3ff, 0x1, 0x4}, {0x4, 0x0, 0x9, 0x4, 0x2, 0x4}, 0x1, 0xade7, 0x5}}]}, @TCA_BASIC_ACT={0x6078, 0x3, [@m_police={0x51c, 0x2, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x4, 0x2, 0xb4, 0x2, 0x3ff, 0x5, 0x3ff, 0x9, 0x0, 0x2, 0x1, 0x6, 0x4, 0x1, 0x4, 0x5, 0x80000001, 0x400, 0x63, 0x304b, 0x8001, 0x592, 0x9, 0xff, 0x6a, 0x80000001, 0x61, 0x6, 0x554, 0x51, 0x3, 0x2, 0x401, 0x101, 0x8, 0x7fff, 0x200, 0x400, 0x4, 0xffffffff, 0xffff, 0x3f, 0x6ca866fc, 0x2, 0x80000000, 0x1ff, 0x8, 0x5, 0x80, 0x8, 0x80000000, 0x0, 0xa5f, 0x7ff, 0x8, 0xfffffc00, 0x3, 0x3bb, 0x9, 0xd60, 0xfff, 0x7fffffff, 0x1, 0x3ff, 0x4000000, 0x6bc, 0xef2, 0x64f, 0x8, 0xfffffff8, 0x1, 0x7fffffff, 0x4164, 0x7f, 0x2, 0x40, 0x7, 0xb63e, 0x3, 0x4, 0x8000, 0x2, 0x8, 0x5, 0x1fb1, 0x1, 0x8000, 0x1, 0x9, 0x2, 0xd5, 0x4, 0x5, 0x1f, 0x7, 0x5, 0x18b9, 0x3a03adac, 0x5, 0x100, 0x5, 0x7, 0x8, 0x0, 0x2, 0x1, 0x1ff, 0x1ec08ee8, 0x0, 0xf7, 0x3, 0x9, 0x3, 0x4, 0x1, 0x4, 0x8, 0x4, 0x101, 0x8, 0x4, 0x3f, 0x40, 0x80000001, 0x0, 0x7, 0x8, 0x8, 0x7, 0x2, 0x8001, 0x81, 0x6, 0x8, 0x2, 0x6, 0xeb67, 0x1c7, 0x1, 0x7, 0x8001, 0x2, 0x2, 0x7f, 0x80000000, 0x7fffffff, 0x7, 0xd6c0, 0x0, 0x20, 0x800, 0x0, 0x6, 0x1ff, 0x3, 0x355, 0x40, 0xffb, 0x1, 0x436b, 0x8, 0x3, 0xeeb7, 0x7, 0x81, 0x0, 0x735, 0x8000, 0x1, 0x6, 0x4, 0x9, 0x6, 0x9, 0x2, 0x80000000, 0x3, 0xf1, 0xf2, 0x7fffffff, 0x7, 0x8, 0x5, 0x4, 0x3, 0x1, 0x5b122ac3, 0x0, 0x1f, 0x8, 0x0, 0x1, 0x2, 0x1, 0x200, 0x6, 0x3, 0x6, 0x101, 0x2, 0x6, 0x1, 0x3, 0x3, 0x45330eea, 0x6, 0x3, 0x759, 0x8, 0x7, 0x7, 0xffffffff, 0x20, 0x0, 0x7fd, 0x9, 0x88ee, 0x40, 0xf9, 0xc58e, 0x6, 0x7, 0x80, 0x6, 0x3, 0x6d2d, 0xdca6, 0x7, 0xffffffff, 0x3, 0x48b0, 0x2, 0x8, 0xfffffc01, 0x3, 0x1, 0x3d5, 0x4, 0x101, 0x5, 0xfffffff7, 0x3, 0x80000000, 0x4, 0xbf, 0x0, 0xbee, 0x1, 0x36ea, 0x9, 0x5, 0xb4, 0xbe0f, 0x8, 0x80000001]}]]}, {0x101, 0x6, "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"}}}, @m_skbmod={0x80, 0x12, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x78, 0x80000000, 0x1, 0xffffffff, 0x9}, 0x3}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="e8ea54fdc67d"}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x19, 0x6, "7ad8f90562af11cb420709b2a08a542f0c06e29ee0"}}}, @m_police={0x3668, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x35c8, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x8001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1c, 0x8, 0x1, 0x0, 0x7dc76ac1, {0x7f, 0x2, 0x4, 0xffff, 0x1000, 0x7b}, {0x1f, 0x2, 0x7, 0x2, 0x6, 0x4}, 0x0, 0x1ff, 0x2}}, @TCA_POLICE_RATE={0x404, 0x2, [0x6661, 0x40, 0x4, 0x9, 0x15f1, 0x2de0, 0x3, 0xedc7, 0x9975, 0x7, 0x4, 0x1, 0x0, 0x200, 0x101, 0xea, 0x401, 0x0, 0x101, 0x4, 0x5, 0x9, 0x10001, 0x4, 0x1f, 0x8, 0x80000000, 0x2, 0x1000, 0x6, 0x6, 0x2, 0x0, 0x456, 0x1f, 0x80, 0x578b, 0x40, 0xed7, 0x2, 0xffffff81, 0x8d, 0x8, 0x2800000, 0x6d17, 0x8, 0x632c4b8, 0xba800000, 0x2, 0x3, 0x1000, 0x8001, 0x9569, 0x5, 0x1, 0xfffffffc, 0x4, 0x58b, 0x4, 0xa24, 0x4fbf, 0x7c8, 0x7, 0x7, 0x3, 0x7fff, 0xd7af, 0x4, 0x3, 0x9, 0x4, 0xf6, 0x101, 0x8, 0x858, 0x6, 0x7, 0x8000, 0x400, 0x77, 0x7, 0x5, 0x400, 0x2, 0x800000, 0x2, 0x4, 0x8, 0x101, 0x2, 0x5, 0x0, 0x2, 0xff, 0x480000, 0x5, 0x48c4, 0xfffffffa, 0x3, 0x5, 0x7fff, 0x1, 0x5, 0x6, 0x9, 0x1335, 0x1f, 0x80000001, 0xffffffff, 0xfff, 0x7, 0x4, 0x200, 0x9, 0x8, 0x8000, 0x8, 0x6, 0x7f, 0x0, 0x400, 0x81, 0x80000001, 0x7, 0x5, 0x10001, 0xffffffff, 0x80, 0xffffff36, 0x1, 0x7c, 0x100, 0x8, 0x8, 0x78, 0xffffffc0, 0x0, 0x0, 0x7, 0x28aa8a6f, 0x1, 0x9, 0x20, 0x8, 0x6, 0x1, 0x1ff, 0x101, 0x5, 0x1, 0xf5, 0x5, 0x800, 0x100, 0x5, 0x0, 0x7, 0xd563, 0xffffffff, 0x7, 0x0, 0xc17, 0x200, 0x2, 0x7c, 0x7, 0x6, 0x1f, 0xcbfc, 0x6e9, 0x1, 0x3, 0x2d46, 0x8001, 0x8, 0xfffffffd, 0x80, 0x401, 0x7fff, 0x3, 0x3ce9, 0x5, 0xfffffff9, 0x5, 0x1daa, 0x6, 0xeb, 0x5000000, 0xa2b, 0x2, 0x2, 0x7, 0x7f, 0xffff0001, 0x6, 0x8000, 0x1, 0x2, 0x81, 0x4, 0x81, 0x4, 0xb6, 0xfff, 0x7, 0x50, 0x2, 0x0, 0x47731b2c, 0xffffffff, 0x80, 0xd655, 0x9, 0x4, 0x6, 0xd59, 0x3, 0x8, 0x7, 0x8, 0x5, 0x101, 0x815, 0x1, 0x1000, 0x3dd, 0xfffffffb, 0x4, 0x101, 0x21bd, 0x3, 0x7, 0x7, 0x4, 0x101, 0xfffeffff, 0x2, 0x6, 0x0, 0x9, 0x1, 0x1f, 0x10000, 0x7fffffff, 0x0, 0x100, 0x1f, 0x81, 0x59c0ef9, 0xf67, 0x1, 0x8001, 0x9, 0xff, 0x1, 0x7ff]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2f72, 0x5, 0x2d, 0x0, 0x9, 0x1dc, 0x2, 0x2b23, 0x0, 0x7, 0x7f, 0xfff, 0x7, 0x9, 0x3, 0x2, 0x3, 0x0, 0x0, 0x6, 0x6, 0xb17, 0xce, 0xcdf1, 0x4, 0x3, 0x1200000, 0x2, 0x6, 0x6, 0x6, 0x3, 0xffffffff, 0xd09c, 0xffff, 0x4, 0xffffffff, 0x8, 0x0, 0x400, 0xffff, 0x200, 0x6, 0x7fff, 0x0, 0x8, 0x0, 0x6, 0x3, 0x90000000, 0x0, 0x5f, 0xfff, 0x7, 0x5, 0x9, 0x2, 0x4, 0x9aef, 0x8000, 0x7, 0x80000000, 0x800, 0xffff, 0x7, 0x20, 0x8, 0x0, 0x6, 0xfffff800, 0x1, 0x1ff, 0x7, 0xbb, 0x4, 0x200, 0xef, 0x1f, 0x4, 0x4a, 0x7, 0x3, 0xffffbc26, 0x3, 0x8e, 0x1f, 0x80000001, 0x401, 0x5, 0x7785, 0x3, 0x0, 0x20, 0x1, 0x2d04, 0x4, 0xc73b, 0x1, 0x3, 0x0, 0x8, 0x0, 0x0, 0xe792, 0x6, 0x2, 0x3, 0xe7, 0x400, 0xffffff00, 0x0, 0x80, 0xff, 0x4, 0x7, 0x6, 0x1, 0x0, 0xffffffff, 0xa5f, 0xffff, 0x4b, 0x0, 0x9, 0x7, 0x16, 0x7fff, 0xfff, 0x8a, 0xffffff01, 0x0, 0xffffffa8, 0x7f, 0x4, 0x9, 0xf, 0x3, 0x1, 0x1, 0x7, 0x3, 0x1, 0x20, 0x60, 0xffffffc0, 0x3, 0x0, 0xbc, 0x0, 0x3, 0x84, 0x1, 0xc0, 0x3ff, 0x4, 0x9, 0x80000000, 0x55, 0x1, 0x8, 0x8, 0xffffffff, 0xc0, 0x3, 0xffffffdf, 0xff, 0x5, 0x8, 0x101, 0x7f, 0x3, 0x20, 0x9, 0x80000000, 0x8000, 0x8, 0x2, 0x7fff, 0x3c2, 0x100, 0x7fffffff, 0xa50, 0x27c, 0x3, 0xdc99, 0x1, 0x5fb, 0x78, 0x9, 0x0, 0x7, 0x2, 0x0, 0x2, 0xa95, 0x80000000, 0x9, 0x3294, 0x8000, 0x5, 0x6, 0xff, 0xd29d, 0xfffffffe, 0x4, 0x8, 0x4, 0x400, 0x0, 0x7, 0xffffff19, 0x3, 0x8, 0x0, 0x1c0000, 0x2, 0x5, 0x1, 0x8, 0x20, 0xfc000000, 0x0, 0x80, 0x2, 0x5, 0x1, 0x386, 0x6, 0x80000001, 0x7fff, 0x200, 0x100, 0x9b1, 0x8, 0x101, 0x3, 0x617f, 0x956, 0x889, 0x5, 0x2, 0x5, 0x6, 0x6, 0x4eb3, 0x5d2, 0x5, 0x1, 0x5f, 0x7ff, 0x8001, 0x1000, 0x282, 0x2, 0x3f, 0x1f]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0xfffffff8, 0xe0, 0x1cc, 0x80000000, 0x8000, 0xfffff83f, 0x20, 0x5, 0x8000, 0x8, 0x5, 0x4, 0x5, 0x7f, 0x61c, 0x0, 0x9, 0x7f, 0x4, 0x3, 0xffffff58, 0x5, 0x1, 0x8001, 0x118, 0x36, 0x8000, 0x5, 0x9, 0x7, 0xc9, 0x8, 0x80, 0x0, 0x2, 0x80000001, 0x473, 0xae98, 0x401, 0x4, 0x7, 0x0, 0x4, 0x200, 0x4, 0x40, 0x10001, 0x7ce, 0x40, 0x3, 0x40, 0x81, 0xfd31, 0x0, 0x3, 0x1, 0x0, 0xe5, 0xc00, 0x5, 0x3, 0x1, 0x197a, 0x4, 0x7fff, 0x200, 0x3, 0x80000000, 0x8000, 0x2, 0x3ff, 0xd26, 0x1, 0x1, 0x0, 0x4, 0x100, 0x6e16, 0xba, 0x9e2, 0x1, 0x20, 0x4, 0x7fff, 0x7, 0x10000, 0x3, 0x0, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x2, 0x6, 0x2, 0x80000001, 0x4, 0xb0, 0x9, 0x40, 0x1, 0x1, 0x4, 0x8, 0x6, 0x8, 0x8, 0x6, 0x1ff, 0x10001, 0x8000, 0x7, 0x3, 0x9, 0x4, 0x8000, 0x10000000, 0x9f06, 0x10001, 0x3, 0x3, 0x7, 0x6, 0x1, 0x3, 0x0, 0x7, 0x300c, 0x10000, 0x80, 0x9, 0x40, 0x4, 0x0, 0x4, 0x4, 0x7, 0x40, 0x80000000, 0x4, 0x2, 0xfffffffa, 0xffffffff, 0x7ff, 0x7, 0x7fffffff, 0xff, 0x3, 0xfffffc00, 0x7f, 0x2, 0x6, 0x2, 0x1ae1, 0x2000, 0x9, 0x2121, 0xe7, 0x4, 0x2, 0x3, 0xa4, 0x914, 0x101, 0x3, 0xd3, 0x9, 0x8, 0x1, 0x4, 0x55, 0x1000, 0x401, 0x5, 0x10001, 0x1, 0x10001, 0x7, 0x3e, 0x1, 0x4, 0x7, 0x3, 0x2, 0x7, 0x1, 0x7, 0xf0, 0x80000000, 0x4, 0x7ff, 0x6, 0x9c8, 0xe0, 0xfffffffd, 0x80, 0x7fff, 0xfffffffe, 0x200, 0x4, 0xf44, 0x8ce, 0x4, 0x2, 0x101, 0x1, 0x5fd, 0x1f, 0x7fffffff, 0x2, 0xffff, 0x9, 0x81, 0x0, 0x4, 0x9, 0x43, 0x9, 0x39, 0x2, 0x100, 0x0, 0x2, 0x1, 0x7f, 0xffffff44, 0x20, 0x69b, 0x7f, 0x0, 0x2, 0x5, 0x5, 0x4, 0x7, 0x3, 0x1, 0x496, 0x5, 0x3, 0x3, 0x2, 0x200, 0x80000001, 0x0, 0x7ff, 0x7f, 0x6, 0x7fff, 0x4, 0x3ff, 0x5, 0x1, 0x1, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x2, 0x10000, 0x40, 0xfffff000, 0x7, 0xffe0, 0x2, 0xfffffffe, 0x3, 0x8, 0x10001, 0x5, 0x5, 0x50, 0x0, 0x4, 0x5c4, 0x4, 0x401, 0xffffaf9d, 0x1, 0x5, 0x683, 0x80000001, 0xc8f0, 0x1, 0x3b15, 0x2, 0x8, 0x1, 0x1, 0x4, 0x1, 0x7, 0x7, 0x6, 0xffff5e7d, 0x4e2, 0xb1, 0x7, 0x2, 0xf741cdf2, 0x800, 0x5, 0x6, 0x19, 0x7, 0x6, 0xffff9834, 0x8, 0x1f, 0x8000, 0x8, 0x467, 0x2, 0x80000000, 0x7, 0xfffffffe, 0x6, 0x80, 0x9, 0x8, 0x6, 0x5, 0x200, 0xf0b9, 0x7, 0x4, 0x80, 0x40, 0x800, 0x6, 0xff000000, 0x0, 0x6, 0x8, 0x80000000, 0x80000000, 0xffffffff, 0x7a, 0x0, 0x2, 0xfff, 0x27e, 0x7f, 0x3f, 0x5, 0x81, 0x7, 0x81, 0x7fff, 0x0, 0x100, 0x6, 0x5, 0x7, 0xffff, 0x4, 0x9, 0x131, 0x5, 0xffffffff, 0x200, 0x4, 0x6, 0xfffffff8, 0xfffffffe, 0x7fffffff, 0xe7d, 0x8001, 0x1, 0x3, 0x200, 0x2, 0x3ff, 0x3c, 0x85, 0x0, 0x0, 0x20, 0x1, 0x717, 0x9, 0x9, 0x0, 0x3, 0xe7c, 0x7fff, 0x5, 0xfffffffa, 0x7ff, 0x1, 0x3, 0x5, 0xfffffe01, 0x5, 0x80000000, 0xc4d4, 0x1ff, 0x1, 0xfffffffc, 0x0, 0x4, 0x7fffffff, 0x3, 0x930, 0xa8ad, 0x3, 0x3ff, 0x1, 0x2, 0x3f, 0x5, 0x8, 0x0, 0x8, 0x0, 0xfffffffd, 0x7fffffff, 0x503665d3, 0xa6, 0xffffffff, 0x1f, 0xa6a9, 0x7, 0x3, 0x54, 0x2, 0xfbaa, 0xfffffff0, 0x80, 0x7, 0x8, 0xd87, 0x1, 0x800, 0x1f, 0x3, 0x9, 0x7, 0x2, 0x1, 0x4, 0x81, 0x80, 0x3f, 0x7f, 0x8000, 0x0, 0x7ff, 0x1, 0x1, 0x5ce3, 0x1ff, 0x9, 0xffffffff, 0x2, 0x8, 0x5, 0x3d, 0x7, 0x5, 0x7, 0x7dc, 0x1, 0xfe92, 0xfffffffc, 0x4, 0x9, 0x20, 0x14, 0x3bc, 0x6, 0x3, 0x2, 0x7fffffff, 0x0, 0x7, 0x81, 0x81, 0x5e1, 0x0, 0x3ff, 0x8, 0x1f, 0x80000001, 0x7, 0x2, 0x1, 0x7, 0x7, 0x56d, 0x5, 0x6, 0x401, 0x20, 0x1a840000, 0x8, 0x3ff, 0x80000001, 0xa9d, 0x7, 0x3, 0x80, 0x7f, 0x0, 0x5, 0x893, 0x4, 0x86, 0x9, 0x1ff, 0x5b, 0xffc00000, 0x40]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7e9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0xce1, 0x1, 0x456, 0x0, 0x7ff, 0x8001, 0x76, 0x10001, 0x100, 0x5, 0x5, 0x8, 0x1, 0x80000000, 0xeff6, 0x7fff, 0x8, 0x3, 0x8, 0x8, 0x80, 0xe5, 0x1, 0x8, 0x2, 0x10000, 0x2, 0x2, 0x80000001, 0x8, 0x40, 0x23, 0x114, 0x800, 0xfffff279, 0x6, 0x1ff, 0x3, 0x0, 0x7f, 0x73e5, 0x7ff, 0x8ef4, 0x7, 0x6, 0x1, 0x962, 0x8, 0x8001, 0x8, 0x3, 0x5f, 0x80, 0xfffff800, 0xffff8001, 0x0, 0x3, 0x6, 0x3, 0xffffffe1, 0xffffffff, 0x2, 0x3, 0xffffe346, 0x4e, 0x8000, 0x98a6, 0x1, 0x6, 0x876, 0x400, 0x0, 0x5, 0x7, 0x0, 0x2, 0x1, 0x8001, 0x5, 0x0, 0x8, 0x1f, 0x6, 0x5, 0x9, 0x6, 0x3, 0x4, 0x9, 0x9, 0x3, 0x4, 0x7, 0x74, 0x5d7, 0x2e9, 0x3daf, 0x6, 0x4, 0x40, 0x0, 0xa8d1, 0xfffffffc, 0x5, 0x9, 0x58, 0x1, 0x4, 0x2, 0xffffffe0, 0x40, 0x80, 0x8, 0x1, 0x5, 0x5, 0x8000, 0x2, 0x590, 0x4, 0x7, 0x1, 0x0, 0x9059, 0xffffffff, 0x100, 0x9, 0x9, 0x1, 0x8001, 0x7fff, 0x4, 0x4, 0x86ef, 0x3, 0x3, 0x81, 0x9, 0xd2f, 0x2, 0x7, 0x8, 0xffff0000, 0x7, 0x8, 0xffff, 0x7, 0x4, 0x8001, 0x0, 0x8, 0x0, 0x64d, 0x6, 0x5, 0x6, 0x1, 0x7, 0x3, 0x200, 0x1, 0x7ff, 0x5, 0xff, 0x4, 0x5, 0x400, 0x9, 0x1, 0xca7, 0x3, 0x0, 0x9, 0x9, 0xc8, 0x80, 0x5, 0x7fff, 0x2, 0x7, 0x4, 0x1f, 0x37, 0xdc4c, 0x2, 0xa8, 0x7f, 0x400, 0x8, 0x7f, 0x859b, 0x80, 0x0, 0x4, 0x1000, 0xabe, 0xffffffff, 0xd3, 0x4, 0x10001, 0x3ff, 0x9, 0x10001, 0x7, 0x7, 0x80, 0x400, 0x2000, 0x2, 0x3, 0x70b, 0x9, 0x3, 0x20, 0x8000, 0x8, 0xfffff64b, 0x28000000, 0x0, 0x1, 0x3, 0x3ff, 0x7, 0x5, 0x100, 0x7fff, 0x5, 0x9, 0x0, 0x7, 0x1ff, 0x8, 0x48, 0x54800, 0xd8, 0x0, 0x4, 0x0, 0x7f, 0x4, 0x1ff, 0x0, 0x9, 0x6, 0x0, 0xdb, 0x0, 0x85e, 0x80000000, 0x6, 0x80, 0x5e6df1eb, 0x3f, 0x7fffffff, 0xff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x3000000e, 0x80000000, 0x2, 0x0, {0x3f, 0x0, 0x82, 0x2, 0x9, 0x66}, {0x3e, 0x0, 0x2, 0x4fec, 0xb29b, 0x61b1}, 0x8, 0x80, 0x4}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x45b}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x5, 0x0, 0x0, 0x7fffffff, {0x5, 0x1, 0x3, 0x1f, 0xb92, 0x5}, {0xff, 0x1, 0x4, 0x1, 0x7, 0x7}, 0x34d7, 0x5, 0xff}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x3f, 0x2, 0x4, 0x3ff, 0x7, 0x55a, 0xfffffff7, 0x5, 0x18c, 0x3, 0x8001, 0x27a9, 0xd9c, 0x6, 0x0, 0x7, 0x7fff, 0x7fff, 0x40, 0x292, 0xfff, 0x8, 0x9, 0x32d8, 0x4, 0xe1c2, 0x8, 0x4, 0x2a7, 0x1, 0x9, 0x0, 0xcf7997dc, 0xfe4d, 0x3, 0xffffffc1, 0x1000, 0x8001, 0x81, 0x4, 0x5, 0x2, 0x101, 0x5, 0xdf2, 0x7f, 0x82, 0x80000000, 0x5, 0x79f3, 0x3, 0x7, 0x4, 0x90, 0x800, 0x4, 0x6, 0xa0ca, 0xb5, 0xae4, 0x4, 0x8, 0x4abcfa8d, 0x5, 0x3, 0x80000001, 0x7, 0xfffff800, 0x9f, 0x7, 0x9, 0x4, 0x9, 0x436f, 0x6, 0x9, 0x39, 0x10000, 0xad2, 0x1, 0x3, 0x5, 0x8, 0x40, 0x5, 0x2, 0x7fffffff, 0xcb, 0x3, 0x1000, 0x9, 0x0, 0xfffff000, 0xa0cb, 0x0, 0x1f, 0x7a4a, 0x9, 0x9, 0x19e2, 0x0, 0x8001, 0x9, 0x7fffffff, 0x3, 0x8, 0x4, 0x2, 0x2, 0xfffffffb, 0xfff, 0x1, 0xfff, 0x7, 0x80000000, 0x8, 0x7, 0x5, 0x20, 0x4, 0x3, 0x6, 0x8, 0x196a, 0x3, 0x4, 0x5a, 0xffffffff, 0x2ba47791, 0xfff, 0x1f, 0x7899, 0xeb0, 0x400, 0x7f, 0x2, 0x81, 0x40, 0x9, 0x8000, 0x4, 0xffffffff, 0x9, 0x4, 0xd1b, 0x3ff, 0x1000, 0x40, 0x80, 0x100, 0x5, 0xffff8000, 0x24, 0x10000, 0x7, 0x3, 0x9, 0x84, 0x10000, 0x7f, 0x6, 0x7, 0x6, 0x9, 0x0, 0x5a40, 0x7fffffff, 0xffffffff, 0x0, 0x3, 0x4, 0x1ba, 0x80000000, 0x1, 0x8001, 0x7ff, 0x1, 0xfffffffb, 0x8001, 0x9, 0x9, 0xfffffffc, 0x13a, 0x5, 0x508a, 0x3f, 0x5, 0x1, 0x9, 0x3, 0x4, 0xced, 0xde, 0x1, 0x3, 0x41ea61f0, 0xfffffffa, 0x8, 0x1, 0x64, 0x0, 0x8000, 0x30bc, 0x3, 0x9, 0x7, 0x5, 0xbbd, 0x6, 0x6, 0x0, 0x1, 0x3, 0x10000, 0x8b02, 0x8, 0x2, 0x8, 0x7fff, 0x7, 0x2, 0x101, 0x0, 0x8, 0x547, 0x80, 0x9b3, 0x2, 0x7, 0x10001, 0x100, 0xe8cd, 0x0, 0x3, 0x800, 0x817, 0x401, 0x932, 0x6, 0x7fffffff, 0x40, 0x7, 0x3, 0x10001, 0x7fffffff, 0x4, 0x10000, 0x200, 0x0, 0x5, 0x7fffffff, 0xb6, 0xffffffff, 0x7, 0x51c]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xbf}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x1a, 0x8001, 0x10b1, 0x9, 0x0, 0x3, 0x4, 0x5, 0x0, 0x3, 0x200, 0x10000, 0x8, 0x8000, 0x5d, 0xae06, 0x3000, 0x0, 0xff, 0x8, 0x101, 0x9, 0x4, 0x62, 0xfffffd35, 0x28a2, 0x4, 0x0, 0x101, 0x0, 0x800, 0x7, 0x8, 0x80000001, 0x3ff, 0xfffffbff, 0xf3, 0x10000, 0x1, 0x2, 0xffffe3d5, 0x7, 0xffffffff, 0x4, 0xfffffbff, 0x8, 0x7, 0x10001, 0x10001, 0x7fff, 0x7ff, 0x3, 0x7, 0x5, 0x20, 0xcd, 0x7f, 0x400, 0x8, 0x22a9, 0x4, 0x1, 0x0, 0x862, 0xfff, 0x7, 0x2, 0x81, 0x5, 0x8, 0x5, 0x20, 0x9, 0xd35, 0x9, 0x49, 0x7fffffff, 0x22, 0x80, 0x7f, 0x4, 0x1, 0x45c, 0xbba1, 0x9, 0x400, 0x7f, 0x7fff, 0x4, 0x2, 0x100, 0x24, 0x76, 0x1ff, 0x80, 0xf5a, 0x10001, 0x0, 0x2f, 0x4, 0x27f, 0x1, 0x3f, 0x42a, 0x1, 0xfff, 0x4, 0xa77, 0x5, 0x10001, 0x6, 0x8001, 0x7, 0x7fffffff, 0xd8, 0x6, 0x0, 0x79c, 0x5, 0x0, 0x7fffffff, 0x0, 0xff, 0xffff, 0x85cd, 0x6e, 0xeca, 0x1, 0x7ff, 0x401, 0x81, 0x2, 0x8, 0x8, 0x1000, 0x400, 0x9, 0x3, 0x7fff, 0x9, 0x3ff, 0x6cca, 0x80000000, 0x3, 0x3, 0x6, 0x8, 0x5, 0x2, 0x6, 0x0, 0x2678, 0x7fffffff, 0x6, 0x5, 0x2, 0x0, 0xa431, 0x5d1, 0x2, 0x200, 0x400, 0x0, 0x4, 0x7, 0x2, 0x9, 0x10001, 0x6, 0x400, 0x7ff, 0x2, 0x9, 0x4, 0xfffff801, 0x8, 0xf87c, 0xfb65, 0x9e, 0x3, 0x0, 0x9, 0x0, 0x2, 0xb71, 0x7f, 0x0, 0xffffffff, 0x8, 0x3ff, 0xfffffffa, 0x9, 0x1000, 0xb6a, 0x8, 0x5, 0xffffffc0, 0x7fff, 0x200, 0x1, 0xfff, 0x68, 0x0, 0x5, 0xff, 0x8, 0x0, 0xb01, 0x4149, 0x6, 0x7, 0x6, 0x8, 0x2, 0x6, 0x1ff, 0xfffffff7, 0x8000, 0x5, 0x1, 0x4, 0x1, 0x1ff, 0x2, 0x8, 0x10000, 0x1, 0x100, 0xffffffe1, 0x7f, 0x2, 0x20, 0xfffffffa, 0x9, 0x3d, 0x8001, 0x6, 0x8, 0x2, 0x1, 0x8, 0xb04, 0x1, 0x3, 0x4, 0x9, 0x4, 0xffff, 0x3, 0x800, 0x8001, 0x7, 0x2ba, 0x5a2, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0x0, 0x1, 0x2032, 0x0, 0x4c, 0x3bf, 0x5, 0x1, 0x434, 0xa00000, 0xffffffff, 0x2754, 0x2, 0x10001, 0xbcc, 0x3, 0x0, 0x6, 0x3ff, 0x0, 0xffff, 0x0, 0x47fc501e, 0x623a, 0x5, 0x229c, 0x9, 0x3198, 0xd73c, 0x9ade, 0x101, 0x400, 0x9, 0x0, 0x40, 0x2, 0x80, 0x5c3, 0x3, 0x2, 0x845c, 0x3ff, 0x1000, 0x5, 0xb4e, 0x80000001, 0xfc22, 0x37, 0x6, 0x415134b3, 0x5, 0x0, 0x5, 0x20, 0x2647, 0xfffffffc, 0x7f, 0x3, 0x40, 0x1, 0x3, 0x7, 0x1000, 0x7fffffff, 0x1000, 0x3, 0x3a63, 0x7fffffff, 0x1ff, 0x1, 0xc51a, 0x1000, 0x7, 0x6, 0x81, 0x8000, 0x6, 0x8, 0x9, 0x0, 0x3, 0x0, 0x8b, 0x5, 0xcd3a, 0xffffffff, 0x4, 0x6, 0x6, 0x5, 0xfff, 0x2, 0x1, 0x57, 0x3ff, 0x8, 0x4, 0x101, 0xfffff46f, 0x3, 0x5, 0x7, 0x4, 0x0, 0x6, 0x1, 0xfffffbff, 0x6, 0x40, 0x80000000, 0x9, 0x5, 0x4, 0x7, 0x5, 0xffff, 0x2, 0x5, 0x1f, 0x2, 0x8001, 0x453, 0x3, 0x9, 0x81, 0x6, 0xaa, 0x7, 0x6, 0x5, 0x1ff, 0x9, 0xbf0b, 0x0, 0x7, 0x8, 0x8, 0x4, 0x7ff, 0x1, 0x609, 0x3ff, 0x7fffffff, 0x7f, 0xff, 0x3, 0x0, 0x31, 0x7f, 0x5, 0x101, 0x100, 0xfff, 0x8001, 0x2, 0x1000, 0x80, 0x2, 0x7, 0x2, 0x80000000, 0xe38, 0x10001, 0x6, 0xd8, 0x7fffffff, 0x7, 0x4, 0x2, 0x9, 0x2, 0xe0f, 0x9, 0x80, 0xd98, 0x0, 0xaae, 0x3, 0xffffff1e, 0x0, 0x8, 0xbccf, 0x86, 0x0, 0x7, 0xdb, 0x9, 0xb4, 0x80000000, 0x3, 0x5, 0x5, 0x7ef, 0x1, 0x31a9, 0x2, 0x91, 0x8, 0x8, 0x8, 0x6, 0x3ff, 0x7f, 0x1, 0xb14f, 0x1, 0x2, 0x2, 0x57f34e85, 0x1, 0x0, 0x1000, 0x6, 0x3, 0x5, 0xffff74bb, 0x800, 0x40, 0x68, 0xffff7f4e, 0x7, 0x2, 0x1, 0x9, 0x6, 0x7d41, 0x100, 0x8, 0x9a3, 0x0, 0x6b76, 0x586e, 0x2, 0x8000, 0x6, 0x8, 0x9, 0x5, 0x8, 0x7fffffff, 0x1, 0x400, 0x9, 0x8000, 0x9, 0x3, 0xfffffffe, 0x400, 0x180, 0x0, 0x1000, 0x101, 0xfffffdca, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x1, 0x5, 0x0, 0x40, 0x7f, 0x2, 0x7ff, 0x100, 0x1f, 0x0, 0x5, 0xfffffffd, 0x400, 0x6, 0x2, 0x4, 0xffff, 0x3, 0x3, 0x44c, 0x81, 0x800, 0x4, 0x10000, 0x1, 0x0, 0x4d3a, 0xffff, 0x1, 0x5, 0x40, 0x7fffffff, 0x2, 0x1ff, 0x400, 0xd5, 0x7f, 0x8, 0x1f, 0x7ff, 0x400, 0x3, 0x1000000, 0x67b82fd6, 0x5, 0x3, 0xcd, 0x4, 0x9, 0x0, 0x9, 0x80000001, 0x3, 0xb19b, 0x2, 0x8, 0x5, 0x2b99, 0x8, 0xfffffff8, 0x9, 0x6, 0x5, 0x0, 0x2, 0x8, 0x6d6, 0x9, 0xffffffc0, 0x5, 0x71, 0x7, 0xffffffc1, 0x1, 0x80000001, 0x6, 0x0, 0x0, 0x200, 0x6, 0x7fffffff, 0x1, 0x5, 0x6, 0x3, 0x6, 0x8, 0x8, 0x3, 0x1ff, 0x3800, 0xffffff80, 0x8000, 0x1, 0x10001, 0x7ff, 0x0, 0x7, 0x1, 0x1c1, 0x2024, 0x3, 0x8, 0xffffffff, 0xffffffff, 0x3, 0xf907, 0x80000000, 0xfffff801, 0x81, 0xff, 0x100, 0x5, 0x5, 0xfffffff9, 0x1, 0x8, 0x1000, 0x300000, 0x80, 0x0, 0x3, 0x400, 0x100, 0x8227, 0x4, 0x3, 0x800, 0x7, 0x34, 0xbcd, 0x9, 0x34, 0xe4, 0x40, 0x5, 0x3, 0x9, 0x3, 0x15, 0x400, 0x7c, 0x0, 0xf13, 0x7fffffff, 0x4, 0x5, 0x4, 0x8bb, 0x547595a7, 0x4, 0x1, 0x4, 0x4, 0xfe4, 0x2, 0xaf, 0x80, 0x8, 0x6, 0x3bd3, 0x400, 0x200, 0x5, 0x3f5, 0x400, 0x81, 0x4, 0x6, 0x8, 0x10000, 0x6, 0x1000, 0x3f, 0x6, 0x6, 0x4, 0x6, 0x2, 0xff, 0x9, 0x8000, 0x8000, 0xd61e, 0xffffff65, 0x9, 0x9, 0x10001, 0x9421, 0xc7d, 0x9, 0xffffff00, 0x8, 0x6, 0x81, 0x99, 0xff, 0x3f, 0x7, 0xb162, 0x4, 0xff, 0x4, 0x8, 0x63e, 0x7, 0x401, 0xfffffbff, 0x6, 0x1000, 0x8, 0x1, 0x8, 0x4, 0x80000000, 0x7, 0x20000000, 0xa4e, 0x40, 0x4, 0x0, 0x6, 0x3ff, 0x0, 0x9, 0x4, 0x401, 0x7fff, 0x5, 0xfffff000, 0x7, 0x10001, 0x900, 0x5, 0x2, 0x8, 0x1, 0x1, 0xfff, 0x0, 0x80, 0x3, 0x101, 0x3f, 0x2, 0x10001, 0x80000000, 0x10000, 0x7, 0x5, 0x5, 0x7f, 0xf9, 0x7fffffff]}], [@TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x80000001, 0x1f, 0x9, 0xcb, 0x7, 0x2, 0xfffffffd, 0x1, 0xfff, 0x1c000000, 0x1000, 0x97d7, 0x800, 0x2, 0x98b, 0x1f, 0x0, 0x3, 0x4, 0x7f, 0xe65e, 0x1, 0x1, 0x80000001, 0x2, 0x1, 0xffff, 0x1, 0x3, 0x4, 0x6, 0xffffff80, 0x8, 0xffff, 0x1, 0x7, 0x1ff80000, 0x800, 0xfffffffa, 0x2, 0x2, 0x5, 0x7, 0x7, 0x18, 0x80000001, 0x3, 0x6, 0x5, 0x4e, 0x5, 0x57c, 0x9, 0xa4d3, 0x9, 0x4, 0x3, 0x6, 0x3, 0x6, 0x4, 0xffff, 0x9, 0x5, 0x2, 0x1, 0x5, 0x7, 0x4, 0x20, 0x7, 0x3, 0xffffffff, 0x2, 0x8, 0x3, 0x3, 0x6a, 0xfffffff9, 0x10000, 0x6, 0x0, 0x7ff, 0x0, 0x2, 0x4, 0x7, 0x3, 0x81, 0x6, 0x0, 0x9, 0x9, 0x8, 0xede3, 0x0, 0x1ff, 0x1, 0x7, 0x4b9, 0x8, 0x1063da88, 0x3, 0x0, 0x5, 0x7fffffff, 0x1, 0x24, 0x3, 0x3, 0x8001, 0x6, 0x0, 0x24, 0x9, 0x8, 0x3, 0x9, 0x7, 0x10001, 0x1, 0x4, 0x3, 0x3ff, 0x1, 0x200, 0x7fffffff, 0xfff, 0x5, 0x9, 0x8, 0xc5, 0x6, 0x7fff, 0x346, 0x3, 0x0, 0x5, 0x0, 0x1, 0x7ce, 0x1, 0xfe3d, 0xfff, 0x3b3a, 0x5c, 0x1ff, 0xffff, 0x3, 0x0, 0x8, 0x2, 0xe049, 0xf7, 0x1a, 0x7, 0xffffff51, 0x3ff, 0xf5, 0x1, 0x6, 0x3, 0xaa, 0x1, 0x400, 0x2, 0xffffffff, 0x5, 0xa990, 0x0, 0xffff0000, 0x10040000, 0x80000000, 0xff, 0xffffffe0, 0x9, 0xfffffffa, 0x7ff, 0x2, 0x2, 0x3f0, 0x0, 0xfffffff9, 0xceb5, 0xd6, 0x8000, 0x1, 0x1, 0x2, 0x72577c4c, 0x2, 0x5, 0xffffffff, 0x9, 0xf1, 0x5, 0x4, 0x6, 0xffffbb85, 0xfffffff7, 0x200, 0x0, 0x4, 0x10001, 0x24, 0x8, 0x2, 0x2, 0x2008000, 0x8001, 0x9, 0x1000, 0x10000, 0x1, 0x4, 0x3ff, 0x1f, 0x7fffffff, 0x57d2, 0xfffffff8, 0x6, 0x7361, 0x7ff, 0x7f, 0x60ea662c, 0x0, 0x2, 0x7fff, 0x7fffffff, 0x6, 0xb1, 0xe6, 0x5, 0x1, 0x100, 0x9, 0x8, 0x800, 0x10000, 0x2, 0x1ff, 0x80000001, 0x6, 0x6, 0xfffffeff, 0xbde, 0x2, 0x9, 0x9, 0x1f, 0x9c14, 0xa7a1, 0x3f, 0x6, 0x40]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x2, 0xffff, 0x4, 0xff, 0x8000, 0x8, 0x80, 0x7ff, 0x2, 0x8000, 0x7, 0x7f6, 0x100, 0x8, 0xc82e, 0x3, 0x986, 0x800, 0x2, 0x40, 0x3, 0x3, 0xfff, 0xce, 0x51, 0x8, 0x8, 0xb876, 0x3ff, 0xfffffff9, 0x8d2a, 0x3, 0x9, 0x3, 0xae, 0x80, 0xc7, 0x5, 0x1, 0x4, 0x5, 0x3, 0x1, 0x6c73442f, 0x0, 0x8, 0x4, 0x7, 0x0, 0x1, 0x9, 0x2, 0x5, 0x80, 0x7, 0x91, 0x80000000, 0x4, 0x8b, 0x2, 0x7, 0x7, 0x3, 0x0, 0xfffffbff, 0xc2, 0x3, 0x1, 0x1, 0x5, 0xdf, 0x3, 0x80, 0x6, 0x1f, 0xffff0024, 0x400000, 0x3, 0x8000, 0xe, 0x3, 0x6, 0xc3, 0x80000001, 0xffff810e, 0x2, 0x3, 0x2, 0x2, 0x2, 0x2, 0xfff, 0x588, 0xfffffff7, 0x7fffffff, 0xff, 0x6, 0xbc, 0x3, 0x7, 0x8001, 0x101, 0x9, 0x2, 0x703, 0x1, 0x19, 0x4, 0x1, 0x1, 0x6, 0x96, 0x5, 0xd4c2, 0x1f, 0x6, 0x4, 0xb418, 0x8, 0x4, 0x5, 0x2, 0x9, 0x9b7, 0x7fff, 0x1, 0x4, 0x6, 0x3f, 0x2, 0x8, 0x6, 0x9, 0x2, 0x3, 0x7, 0x200, 0xfffffff7, 0x4, 0x9, 0x80, 0x0, 0xffffffff, 0x3, 0x5, 0x6, 0x9, 0x2, 0x8, 0xfb0, 0x4, 0x4, 0x7, 0x81, 0x5, 0x7f, 0x9, 0x5, 0x4, 0x0, 0x8, 0x10001, 0xfffff460, 0x2, 0x8, 0x64, 0xfff, 0x101, 0x400, 0x3, 0x800, 0xfffffff7, 0x3ff, 0x1, 0x0, 0x6, 0x6, 0xcf, 0x8000, 0x3, 0x3, 0x0, 0x80, 0x5b6b, 0x4, 0x1, 0x3, 0x7fff, 0x7, 0x2, 0x8, 0x1, 0x4a, 0x4, 0x7, 0xd945, 0x0, 0x2, 0x80000000, 0x7fffffff, 0x369, 0x0, 0x5, 0x5f, 0x1000, 0x0, 0x7, 0xfffffffe, 0x1f, 0x23a1, 0x4, 0x7, 0x1000, 0x9, 0x8, 0x0, 0x1ff, 0x3, 0x101, 0x1, 0x5, 0x8, 0x0, 0x8, 0xcacf, 0xfa, 0xb868000, 0x7ff, 0x5, 0x7, 0x8579, 0x8, 0x25, 0x820d, 0x200, 0x2, 0x2, 0x0, 0x34, 0x3ff, 0xffffffff, 0x80000000, 0x2, 0xd6, 0xffffffff, 0x3, 0x7, 0x1, 0x2, 0x7, 0x1ff, 0x7, 0x1, 0x1, 0x7fff]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x0, 0x3f, 0x5, 0x9, 0x7, 0x800, 0x4, 0x4, 0xa65, 0x5, 0x1ff, 0x2, 0x3, 0x7, 0x2, 0x1ac8, 0x132, 0x10000, 0x3, 0x7, 0x7, 0x700, 0xf4a6, 0x1, 0x9, 0x8, 0x7f, 0x0, 0x100, 0x2, 0x2661, 0x8, 0x80000001, 0x0, 0x7, 0x1888, 0x2, 0xbf2d, 0xfffffffe, 0x1ff, 0x2e02, 0x1, 0x2, 0x1, 0x3, 0x8, 0x6, 0xfff, 0x9, 0x1, 0x7fffffff, 0x7fff, 0x4275, 0x5465, 0x9, 0x6, 0x1, 0x944a, 0x6, 0x4, 0x211, 0x8000, 0x0, 0xfffffff7, 0x7, 0xd3eb, 0x2, 0xc848, 0xe00000, 0x9, 0x3, 0x6, 0x6, 0x8, 0x7ff, 0xff, 0x4, 0x7, 0x8, 0x4f265656, 0x1, 0xd1c, 0x6946, 0x9, 0x6, 0x8e, 0x4, 0x5, 0xb7, 0x6, 0xfffffff8, 0x5, 0x3, 0x7fff, 0x80000001, 0x9, 0x0, 0x401, 0xffffffc1, 0x800, 0x9, 0x1, 0x5, 0xffffffe0, 0xffffffff, 0x6, 0x50dea71d, 0xfffffffc, 0x455, 0x5, 0x6, 0x5, 0x80000001, 0x7, 0x0, 0xffffffff, 0x6d8b49c5, 0x6, 0x802, 0x4, 0x1589, 0x2, 0x9, 0x720, 0x80000001, 0x1f, 0x3, 0x200, 0x3, 0x6, 0x4, 0xff, 0x0, 0x8001, 0x43, 0xfffffffb, 0x5, 0x3, 0x7, 0xff, 0x1, 0x1, 0x7ff, 0x8, 0x8, 0x3, 0x0, 0xff7, 0x2, 0x10001, 0xfffffff8, 0x56cafd29, 0x8, 0x4, 0x8, 0x7fff, 0x3, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x9, 0xffffffff, 0x4, 0xa764, 0x80000000, 0x2, 0x9, 0xffff8000, 0x1, 0x9, 0xfffffffb, 0x6, 0x3, 0x5, 0xfff, 0x8000, 0x7, 0x8, 0x8, 0x2, 0x4, 0x0, 0x9, 0x8, 0x35e, 0xa6, 0x1, 0x800, 0x4, 0x21, 0x80000001, 0x9, 0xecb, 0x7, 0xfffffff7, 0xfff, 0x1, 0x1f, 0x3d, 0x7ff, 0x4, 0x8, 0xffffffff, 0x7fffffff, 0x6b, 0x9, 0x3d91, 0x8, 0x100, 0x5, 0xff, 0x6, 0x3, 0x20, 0x4, 0x9, 0xffffffff, 0x4, 0x4, 0x5, 0x7fff, 0x0, 0x6, 0x1, 0x3, 0x6191, 0x8, 0xd0bb, 0x3f, 0x7, 0x1, 0x0, 0x1, 0x8, 0x25, 0x4, 0x2, 0x9b2f, 0x7fff, 0x1, 0x8, 0x0, 0x69ec90b1, 0x7, 0x1000, 0x8, 0x9, 0x2, 0x7, 0x4, 0xfff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x0, 0x2, 0x3, 0x29bd, {0x40, 0x2, 0xd3, 0x800, 0xf47, 0x10000}, {0x0, 0x0, 0x80, 0x80c, 0x4, 0x80000000}, 0xfff, 0x100}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0xffffff80, 0x20, 0x6, 0x8001, 0x7, 0x20, 0x7, 0x9, 0x7fffffff, 0x7, 0x5, 0x80000000, 0x5c8, 0x2, 0x6, 0x0, 0xffff, 0x9, 0x1f, 0x3c71, 0x5, 0x80000001, 0x4a, 0x0, 0x5, 0x6, 0x1000, 0x8, 0x9, 0x2, 0x7f, 0x2800000, 0x9, 0x7, 0xffff, 0x7555, 0x1ff, 0x1b5, 0xfffff800, 0x3, 0x80000001, 0xc2, 0x4, 0x9, 0x101, 0x0, 0x8000, 0x7, 0x3ff, 0x7fff000, 0x2, 0x7, 0x0, 0x4, 0x401, 0x5, 0x80, 0x6, 0x3, 0x5, 0xc28, 0x0, 0x711f66f8, 0x448, 0x1, 0x10001, 0x2, 0x1, 0x200, 0x40, 0x100, 0x3, 0x0, 0x1, 0x9302, 0x7, 0x6, 0x80000000, 0x0, 0x0, 0x40, 0x8, 0x100, 0x8, 0x2, 0xfffffff9, 0x4, 0x81, 0x100, 0x8, 0x6000, 0x4, 0x3, 0x101, 0x5, 0x4, 0x2, 0x1, 0x1, 0x3, 0x7, 0x5, 0x6, 0x3, 0x80, 0x8, 0x50, 0xffffffff, 0x4, 0x400, 0x3f, 0xffff, 0x6, 0x6, 0xd06b, 0x2, 0x81, 0x8, 0x6, 0xff, 0x0, 0x6, 0x80000000, 0x400, 0x8, 0x6, 0x5, 0xffffff81, 0x5, 0x8, 0xfffffff8, 0x1f, 0x80000001, 0x6, 0x200, 0x8, 0x9, 0xace, 0x7f, 0x800, 0x38, 0x4, 0x1, 0x3ff, 0x3, 0x1ff, 0x7fffffff, 0x2, 0x1, 0xe3, 0x1f, 0x0, 0x3, 0x7fffffff, 0x2a50, 0xef7, 0x9, 0x6, 0x1, 0xfffffff7, 0x2, 0x7, 0x1, 0xc9b, 0x1, 0x80000001, 0x812b, 0x6, 0x6, 0x1, 0x3, 0x2, 0x80000001, 0x9, 0x2, 0x3f, 0x8, 0x4, 0x40, 0x34d8, 0x81, 0xc82, 0x0, 0x80000001, 0x20, 0x2, 0x4, 0x712, 0xaa5d, 0xf39d, 0x9, 0x1, 0x2c, 0xc7, 0x1f, 0xb122, 0x9, 0xc00, 0xffff, 0x9, 0x1, 0x6, 0x10001, 0x19800000, 0x3ff, 0x81, 0x4, 0xd7, 0x20, 0x7, 0x8, 0x7fffffff, 0x1, 0x800, 0x8000, 0x0, 0x1, 0x7, 0x5, 0xac5b, 0x6, 0x80000001, 0x1, 0x8000, 0x6, 0x4, 0x3, 0x80, 0x8, 0x8, 0x5c3e, 0xfffffff9, 0x1, 0x0, 0xfffffffb, 0x80000001, 0x9, 0x4, 0x1, 0x4, 0x400, 0x7, 0x81, 0x9, 0x401, 0x4, 0x10001, 0x3, 0x2, 0x7, 0x7f, 0x7fffffff, 0x2, 0xfffffffc, 0x10000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc61}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x93}]]}, {0x8e, 0x6, "a108527e01da93d767e88b8a9a7f60125141167921280e17c49d37a40e299bca31f1e015edb659811dd8beda2d1cc5c1e44321f80bb2a9064514d6acfec62681ffcccad3a2daabb39537e274b65f7c55820a46ef49a3d7c2d1e9d2b46f832cc90f1cea7466165a6c7e870ae9c18d34c54bc02f371b8d281da032f3dfe9da8c1b121986bcbf50dba67f16"}}}, @m_bpf={0x50, 0x15, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x8beb, 0x1, 0x20000000, 0x5, 0x39ff8cb7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}]}, {0x13, 0x6, "1db00f39e104aa16d87f9100dc2b2c"}}}, @m_connmark={0x10fc, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x2, 0x0, 0x9, 0x401}, 0xff79}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x1, 0xffffffffefffffff, 0xffffffbd, 0x500000}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x1ff, 0x0, 0x3, 0x4}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0xfff, 0x10000000, 0x8, 0x1c3}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x401, 0x8000, 0x10000000, 0x80000000, 0x43643880}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x2d13fb76, 0x2, 0x200, 0x7fff}, 0x755e}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0xff, 0x3, 0x7, 0x2}, 0xffb0}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x4, 0x0, 0x9, 0x9}, 0xd3b8}}]}, {0x1004, 0x6, "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"}}}, @m_xt={0x54, 0x16, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6c}]}, {0x3a, 0x6, "e8aeaaca1f0b07817c94684bcbff6e4718ad0582a27c664b38e42768e0f6801c3cb18d6aa718995501f39a6f96832f852d185b9072a8"}}}, @m_connmark={0xe4, 0x11, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0xcc, 0x6, "7e6257d46c8ca3d3f0ccc7a39cb3e97614eaf89cdecd0819ce615d9176e54d2fd0a3b1ae788068b65dfa0511b1f00667156aab9f65b99eb2c0e899a2c7e0e9c07545f85a03248eff5323815ee54c1d7f60d0d91385c6a41da25d63f1badd99b946c5d77909907f71c157124decb06c38eea8775ab11095828a468fc8e9c809e497c340e2e785f7401ca0d88599fa02dc23cf5a531e21894cd6656b01f4441e364e8e31bf1f1b9f5522ef278520a6c94af24574f3bb68ecb2b02923467a0ed344a646e7e5265eba24"}}}, @m_xt={0x10c0, 0x9, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1088, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffff001}, @TCA_IPT_TARG={0x102a, 0x6, {0x0, 'mangle\x00', 0x1d, 0x40, "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"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x2b, 0x6, "8375d0fd0e573aa8671cc9edf66fef9ed887f293441c17344b07b46bd7d100f61225c483344dfd"}}}, @m_connmark={0x12c, 0x1c, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x10000, 0x7, 0x9, 0x40}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x200, 0x5, 0xffff0000, 0xfff}, 0x2}}]}, {0xd9, 0x6, "9c454b952431d53389ab06b2238441f9d8e70bdcbfaae39aff828f31e3b4f6fb04a3dbcfb0f0313d997ef744ac5f777fb959ab1b462a6a2d309fcdb48490bd2e3d71f55156ccfb17e440ca6a4971c9317ae74940e96e741c65546ab650c43814fd5b5d3778003c9ec9304c2dc7e40c394d9126abd56a95f1862acd840478a0d3cc797856ccaa34e4fc8478da459709038b1d3c252203702a6d0effb6f62fb547de0beae1d14a7e04e29d81571aa8334ff40a5cbc0ca78a2cea970c5566f39dd6c42fb77669777a30967c63638ad2967684bd1dd6a1"}}}]}, @TCA_BASIC_ACT={0x3bc, 0x3, [@m_csum={0xd0, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x40, 0x8, 0x5, 0x7fff}, 0x28}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x8, 0x3, 0x7, 0xfff}, 0x1a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x1, 0xaa, 0x30}, 0x6}}]}, {0x68, 0x6, "b59715893eaa83a944c3cd303e227832003bd4ca90e2c06104bb01b643932a03a17b23cc784d3ab3512096f00fb3deae7cf08c1f0ea9451500b3a5774d508dd1d3cc272de2f58b89dfb91e7a6deabcd3c53f782d70e1e5930ae64fe06e5030b3c00a6cd1"}}}, @m_police={0x124, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x5}], [], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8eab}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}]]}, {0xf6, 0x6, "14a3999350a1b2ba0a1173519df5c66ea7aff3110c2344c0559fc2b7a88cc150f5b842fa98464d0f7aa4296653550ba23ea48be0f7e53268027846904a7912a2953ffbc409896ef0bc8787cf1c85dcd9f9f103b109f61f097f1d623c6d847499ad52bbe30fbaff1a2bdd04939f5596ebb41a4e5ef139e921c090f0ce08ea3e9cb43b1ae122169a3b5659c2c5745800bfa59212431a34de15a1c4bcf9992bd1daf09b2af90818a9212becc22ed6d32ff1166c9ea75acceab068f84c3efd53113405c3add32a48e2a5cc972631aacc1fe3ab3da5c830f05fd39d1e5388ffa39f0853ce93b3cc65a909f1469904da78b9e50dd2"}}}, @m_csum={0x94, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x2, 0x1, 0xf4b4, 0x6}, 0x56}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x5, 0x1, 0x6e0e}, 0x6e}}]}, {0x47, 0x6, "95c259bcae63171157d008f93dcfdbd45f6e8b76e961fb8389010c020ae2eb24f7d88d160dcdb462cf353e1294a5098676360980733677d2f28c604dcec29cf300922b"}}}, @m_tunnel_key={0x130, 0x9, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1}]}, {0xf9, 0x6, "83c0204172283ce0d4661cac35af58883665ced6273e68a869ac132b4cea5807da1f39901707ac422fbdf1c8179b8cae058e1d31325d607ad706c5ce055f2e96e6dc0e7d9b9c7dd4df0927144b1b22d8eb5146d6f54d2e382be83a77bb18a7fef3b492eda357663cb83c5ec84459c3cc0fc2d9bdd7b73c976898f9a0154c6aefb4dc7e526a5622b9eaf2616adf4cda231bef9b5e3cbc8993377514c7bfd669ae4c9677a0ecc3ede083b24ccb8823b22c15c25cf8c325e5bc3d269c91b2f61ab52541e0503831e97d5b697182eb7c081c6c9f02e30dbe61fd89001bed99b013ee14663baf52fe5321ce403ff563dbda0d8df2915fe3"}}}]}, @TCA_BASIC_EMATCHES={0x3a0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x188, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 0x1}, {0x81, 0x2, 0x7, 0x0, 0x0, 0x0, 0x1}}}, @TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x12, 0x4, 0xdf}, [@TCA_EM_META_HDR={0xc, 0x1, {{0xd62f, 0x9, 0x2}, {0x6, 0x9, 0x1}}}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x0, 0x7, 0x101}, {{0x0, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_IPT={0xac, 0x2, 0x0, 0x0, {{0x200, 0x9, 0x5}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}, @TCA_EM_IPT_MATCH_DATA={0x74, 0x5, "bbaa539ff2d040adb35e6eb388bad421cde94fc4b63825d85154235745ae7e05ab07e3f60da40b8b265dc2ac4429a0f0e764db1990fd744b089fa0118a694e94d9f5f602641bb7009e6fe528bdb9491ad6d16ee42d901f71718d9b892680cab6d786ff2f97981f158012a3b9538e3a53"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_META={0x94, 0x1, 0x0, 0x0, {{0x1000, 0x4, 0x7f}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x48, 0x2}, {0x9, 0x5}}}, @TCA_EM_META_LVALUE={0x6, 0x2, [@TCF_META_TYPE_VAR="c1c3"]}, @TCA_EM_META_LVALUE={0x28, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="c9fd189761e76ce68bfa", @TCF_META_TYPE_VAR="c684fa275618", @TCF_META_TYPE_VAR='\f', @TCF_META_TYPE_VAR="9b26fdf0495c1f", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="74daab5e"]}, @TCA_EM_META_LVALUE={0x34, 0x2, [@TCF_META_TYPE_VAR="14f29a20fcf0043f6014", @TCF_META_TYPE_VAR="8b996b0d6e546f", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="88c0", @TCF_META_TYPE_VAR="c7ae1b1b45af8e", @TCF_META_TYPE_VAR="53e9ea1ccb4e993fa5c6", @TCF_META_TYPE_INT=0x5]}, @TCA_EM_META_RVALUE={0x18, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="a2e0e3f948f2162d", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x6]}]}}]}, @TCA_EMATCH_TREE_LIST={0x20c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x7fff, 0x1, 0x6}, {0x8, 0x8, 0x2, 0x0, 0x7, 0x1}}}, @TCF_EM_CONTAINER={0xac, 0x1, 0x0, 0x0, {{0xfffb, 0x0, 0x2}, "14619ea1317a0376ef3b395c12a384938a0596a223cd52fa07fcea23de0c73e9d526a1c9e9d5f73b2c544037dd2725aa035b8e8e26c733c5a05058be42ab2d9841c8688b153b4d58a708bbd51c2eb09abf4d420a15b6f9713609c84568a3d76096b8d3d9e6cc5f53e9931f7db3579e3d30110085f3e6532db369889491d1d68cd6f0032e0d082362074858d053086d6172af72b7f4460be9ef31f7c65d4a"}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x8, 0x2, 0x3}, {0x7fffffff, 0x8, 0x1, "1903a08c5b52bbe9"}}}, @TCF_EM_IPT={0x118, 0x2, 0x0, 0x0, {{0x1000, 0x9, 0x2000}, [@TCA_EM_IPT_MATCH_DATA={0x100, 0x5, "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"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x7fff, 0x8, 0x3ff}, {0x4, 0x1, 0x6}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xa93c}}]}, @TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x7}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffe0, 0x1}}, @TCA_BASIC_EMATCHES={0x450, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1e0, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x6, 0x3, 0xfaa}, {0x9, 0x453ff522, 0x0, 0x6}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xfffe, 0x1, 0x2c3}, {0x2, 0x3, 0x39fe, 0x0, 0x4, 0x2}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x2f0, 0x7, 0x1ff}, {{0x0, 0x1}, {0x0, 0x1}}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x3, 0x8, 0x1, "2e0e0bf6c10b7349"}}}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{0x3, 0x9, 0x1c}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x2, 0x3, 0x82db}, {0x1000, 0xfffffffd, 0x8, 0x100}}}, @TCF_EM_META={0x98, 0x2, 0x0, 0x0, {{0xd9, 0x4, 0xc000}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="95"]}, @TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_VAR="4279d9c689f07723552c", @TCF_META_TYPE_VAR="260d3f46e4"]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="7582a269dd", @TCF_META_TYPE_VAR="68f30295c0e0", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x534]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x81, 0x1}, {0x6, 0xf8, 0x1}}}, @TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x8]}]}}, @TCF_EM_CONTAINER={0x7c, 0x1, 0x0, 0x0, {{0x7, 0x0, 0x7ff}, "2208b91687f29849016b3e7fcb2098beb4cd5e7890505089ddea22943808c7c3a32eabb9d7956158f67a607171e34a023ba159fd7ae26c00351cd7a3d4db63407425c374c4a150d974846c49fe92e10d9482afed5ae19c47d2d7562c0df784aaaa0144fd7b28ec5af51bae827ab13790"}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0x7ff}, {{0x4}, {0x1, 0x0, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x25c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x74, 0x2, 0x0, 0x0, {{0x8, 0x4, 0x6}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x8000, 0x1}, {0x7, 0x7, 0x3}}}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_VAR="864e1f321e1b89abaec6", @TCF_META_TYPE_VAR="52ed", @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="f35af1d92c2a263c", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d96a266dc8a77ebf95b0", @TCF_META_TYPE_VAR='a', @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="c6e522c4", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x9, 0x3}, {0x7, 0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x401, 0x0, 0x1}, {0x2ef0, 0x6, 0x2}}}]}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x80, 0x2, 0x3}, {0xf007, 0x7, 0x1, "c9b9f06c95fc7d"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x101, 0x8, 0x39}, {0x4, 0x4, 0x2}}}, @TCF_EM_META={0xa0, 0x1, 0x0, 0x0, {{0xff, 0x4, 0x5a}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0xee, 0x2}, {0xf4, 0x1}}}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d2b95c139205ba", @TCF_META_TYPE_VAR='0i,', @TCF_META_TYPE_VAR="9074", @TCF_META_TYPE_VAR="51e362", @TCF_META_TYPE_VAR="3394", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff, 0x0, 0x1}, {0x1, 0x38, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x50, 0x1, 0x1}, {0xff9d, 0x40, 0x1}}}, @TCA_EM_META_LVALUE={0x23, 0x2, [@TCF_META_TYPE_VAR="697054c61551f309", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="6d767228c65ecb", @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_RVALUE={0x1a, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="14a71d97785dcc337f50", @TCF_META_TYPE_VAR="d7e99d86ee2c146e"]}]}}, @TCF_EM_CONTAINER={0x34, 0x1, 0x0, 0x0, {{0xf10d, 0x0, 0x6}, "3862a5f0185bfdb44d3e2266392b1b5e06ecf794b0fac61f5fc9b714cd65fb18358d1869fe89"}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x9, 0x8, 0x2}, {0x0, 0x3, 0x4}}}, @TCF_EM_CONTAINER={0xc, 0x3, 0x0, 0x0, {{0xc5b4, 0x0, 0x2}}}, @TCF_EM_META={0xa0, 0x1, 0x0, 0x0, {{0x205, 0x4, 0x1}, [@TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="f2", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="0b219c1ab767bcf35a"]}, @TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="4e9c02e38253a50d", @TCF_META_TYPE_VAR="ab50efe02cfeae2c0391"]}, @TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="65e6b5f26030639b83", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="3cf6c28ce53f579430"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xea, 0x46, 0x2}, {0x9, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x1, 0x2}, {0x3280, 0x76}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff, 0x8, 0x2}, {0x9cb, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x2, 0x1}, {0x6, 0xf3, 0xfe133ef18c8527eb}}}]}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x1, 0x2, 0x3ff}, {0x8725, 0x6, 0x0, "8b453af3a935"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x200, 0x8, 0x6}, {0x1, 0x4, 0x5}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x24, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x19}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x2, 0x3}}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x55}]}}]}, 0x9f90}, 0x1, 0x0, 0x0, 0xf7f7771c64609c9a}, 0x4850) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x110) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d1e, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x200000c8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendfile(0xffffffffffffffff, r4, &(0x7f0000000140)=0x7f, 0xffffffffc3b5e5c3) 09:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x58f3941b, 0x6, 0x4, 0x20000, 0x80, {}, {0x5, 0xc, 0xf5, 0x0, 0x20, 0x1, "5ad11e95"}, 0x8, 0x4, @fd, 0xff, 0x0, r4}) epoll_wait(r6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0x3c}}, 0x0) [ 3203.167661][ T4220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3203.238897][ T4223] overlayfs: failed to resolve './file1': -2 09:07:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) [ 3203.306692][ T4223] overlayfs: failed to resolve './file1': -2 [ 3203.313642][ T4227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) alarm(0x80) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r2}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r4 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x88) 09:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) [ 3203.561106][ T4278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) [ 3203.665085][ T4285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:42 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:42 executing program 4: r0 = socket(0x1d, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="1300000024008b0d0012aba83f00000000000000ffee59bae76016b2cafbdcf9892e2e2ec8bfb9a6abcf1453f7c7c8cf627b77e3b5d1cd743ce5738b1b7b2f89b35601cf263bc33ac9efdb6d5acc139974ba0df426a009992a578165f3d4f0189528a3134db0b42f60da8dc1e46ad4e88f782d876185252bec1b9e200c7014c8245dd6abf461b0807f495fdf391bee11b7dfb7cbb2493e5fdd29b1552528355a6a54c31a3a3fda7e58d12527f2863f4b075f6c8a0c936a", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:07:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_evm(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x8, "77e4"}, 0x4, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) 09:07:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:07:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000fc", @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) [ 3206.256026][ T4325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3206.309575][ T4328] can: request_module (can-proto-0) failed. 09:07:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x2, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) [ 3206.374527][ T4328] can: request_module (can-proto-0) failed. [ 3206.393428][ T4324] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:07:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB="7c96deafb1c4242ff2934e52724353d40c87ea104d6740e0646332cb9cb3333494f3759996b6e842c79d2bacfa3a9b2a78bc3a17a1f6403b6e477f7922b3b6b6ad3ea20466f71baf516f08adf1026b2c7f8bdd1ab645aa010142d6b675810847ef326c94f970daf880b6fdac09c035cc3000040000000000005be4b0c8bb21e2d4270a26e8c555d501c982d8b48a5c4a2fefb9efb58e83cc388a2cac2f0ebd17a56735ad483684211b684bf38bc2c4c0c880ccd76b60cb0a3eec8a42620964180c39e83d6488d386fd28ad3f250d4c11b359809380c6edb3e96c41d03a8070aa"], 0x3c}}, 0x0) 09:07:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@gettaction={0x0, 0x32, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x401}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0x5}, @action_dump_flags=@TCA_ROOT_FLAGS={0x0, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'skbmod\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0xffffffff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0xc5}, @action_dump_flags=@TCA_ROOT_FLAGS={0x0, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}, {0x0, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'xt\x00'}}, {0x0, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x3}}, {0x0, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x25}}, {0x0, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'csum\x00'}}, {0x0, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ipt\x00'}}]}, @action_dump_flags, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0x401}]}, 0x11}}, 0x0) 09:07:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x237c, 0xf, 0x1, 0x101, 0x70bd26, 0x25dfdbfb, {0xc, 0x0, 0x8}, [@typed={0x4, 0x6e}, @nested={0x1239, 0x88, 0x0, 0x1, [@typed={0x8, 0x3a, 0x0, 0x0, @ipv4=@multicast2}, @generic="a764f61865e3050f5f79c1cb4bb9d6143273d8ff649490588084a9be4c2f4080f42d516a59a785d1e82caa9463ebc0514d66fe2d0825343a4fb35f547706a62e22fac38bdbbc09d2eb2fdd5e3cbc6e70a903a4b27f139307aff0108e2993691becde8415dc42fb168c39f881e5b84b8c73c96db6e81e53538e61b92a0640a89437af4c7e22b753326a4704f2ba916f1efe751008a14788c30c504b3202f0c8bb678b550c2497c666aa87cd71c5c7acb326ad08d84dd656a76b960eab2e19c8355d34ba2a8f97bbe12a9ed2b70f584f65cf3114576d47e9b0d9158837f20b526d03a63f9b02ec095901f64d8f4eacbe1378cecb", @generic="17d62fefecd4ee8a070c63002adf0b52adf35b14b2e8f7814b8345d4129cbe8133618036450e74280d530e39c55c01b67a8876da408eed62f5b1cb8035b6603aff7ba7a18ea7bb625fdc3007948e653ee1221882cb236a50", @typed={0x1004, 0x51, 0x0, 0x0, @binary="6e214b52011a6a58a95031305788191cce8d04848c38f6a72a4676fb5aaa797a5954e8f24609a971adb3835bfeb5183b2524f672032754f6e921368c9068374f025780b6f3356cc76ca4a324f2df435f8498883eda32c1a6d6d1f77019d96e8151359f5d564f961fb3a394e0eaa89e8364021b37d06fcb984945e3b4d06f533a3a241a6fc8a5a7bbf78941de265b4db1c8c27915923b23f509752a64083da53d3e9722de88575148cde63ce3697863566491cba5f1e56515cf2717223c93e63b8a49b29cd452dc7bf25c4c46c6b557525829765d0408cf9ce71268f6a9cb5d8f3e0a4ec9b344bf7a075e69ee5f7e8dfc3acd3fd5e09eda079a3cf678a455694837bae190c1cb449287603870ee2ee36c4430ed960cd72e9ccc814f96c5e8e099a1784c50b3cdb9ebd57cb0cfa3e07c61a604e84bdd065af7d8abe08c8133f067ef85786e79a95576f0acac1249993a237ee0b5bc7262a516cb1156223785e6f3509426b2d1444ead855ae6d3b315effaba49b68515a1dc0ae9215a7dfe3dfc2ce41d2d22777804024795c3066b23a1be813f17d40138c4a6310892e326ae1f5a0113f57b055af78a815f824efbcea350c40c09e8a6340a77f5d6be89babf1fceed723dfabfba1ac24a8952a6baf87411da5d01c1f424b7acad07b3b98db0653168e06068695776d34326ad6ae3b2255e868b999c7572583848d32348477754bdeb26a12d5fe8aa3e07c41b01ca5149c55ceaa2d9110d4e89679afdf6f2219063a38a3e61be192b3dd691de514c3f705674e20639b3a97f846b0a33100aa25c230234aca3ae3de38afe6c3a46ca625508eabba8e3be64ccbf96fcb7d5e65664a945c932b6d7dcbb4e66fd42aeab51a2b5815519b3eac8eb79f3fb56417d2c8f494ea23bfd8ebf1389bd6d7c583316792150da903049cb6fed237e22546ea373a41602f50b096eff314ad42c84c26a0ea3f28a52d0aec700cd5c78cf9b27694ff48563695f383d54be1a8ab6a832584284d109aa0d698a5263082e3e22150e32af35f4ccca679cdfaf36efe6d915db612ef4e1f5f2a48c4c80486d8ab6a888ef64f6a96a21f3c7ba251e85b78cc0abcdb94eb7cb9312c4fe7a651fe75895b18dd40f0f86772bee8841e5b3e0c3ab4a74e88d19e8436a8eb5124f3e88871ca9cfaf60c3abba7e722386e3d4f9938e979e96f1420a8d4289447dc7f4e5de9c34ab8dc2cc4b69ae02f75420cf6ca504c9c3a9d932603e8e067887d0b69307978beb432dcda6cc80a4b3c1f5a4cbf922fa8e364d36ee1904e9b6eb359ef9fd8c237e68a6c9480ada9e42609acf906beda8c6f184ccbf676daf85ca42a1f7630aa95d5f38193c2314fd748628424b82b017640a3e3ce87f0014473edf7507b4e62e8427a2fe2b22866d8c9af8cc34a946b7ccb4ee4cc8ce022b4211b7c8d20d8834356341e95dfb4d9b17cedfcbbb86854bd9b37000911156fe3eaffbdc0f714cdf7aba2c8bb28b4d2c874804b8c5a25009c2673110d07b9be39a3649986d6e73117bdcc8ee81519ae161f839fca96b394108553bfa5f212dd6aa6c5a061d400ae3548abd926f6975edc74c42e3f6b030e5fa087864a55d77fd8b5fee1dc55fc7942c673418941f57ba434e19ae07df4708e2602534075975ff281fcb29b5d59b7e1d916afada9c57e774b55870e5c460e12c68234eac076fa65ed95c51a576c152520bbbb682964428fdebc78550a3b4ac5edeb551cc27ec007768827e84c9af4061b2ad7a39763e139e05ab5cce3bcb5f50d501322e74edf55bb0181a20a34db95be2b6e358d13d015c8de6e34d947797d828ed93ba0cc24d697346af66e3f0d5405f17da5fc94eabbc593ab18541ca8f644bc4d6991b16a0908f7742dbdbb082b9f85bfeda38187b92d0252f728249d53f70bdbee126dee761aa65c4b351f429a5ffffa51c52e8e7fbc9f11193ddecd79ca3428926822e73672d6c2a3b8b62bdb90917fedcd14b003e7013cee171a93b7cba801c5bfeae0dcc928ca135238916b74323d1ef85cc99860cf3c5bc446d3a150ed375871d259c653ba93e4f81f90c6fee356fb85b0a66fb7ea8c9f7a93f85fc2c3e1cf4119cbcb0cda15a8ce72e9fef8cac5b1e4dcc9fc16d0d4d78a6c33e76afe99b933e5ff5ffd4a4a55a5a5e49c8f69e4a3c08133055f580a8860e4c14abdfae754bc580c2cc9f2edd46573dd4f711412ab7ce0a37d492b6923117fb54df7f9cff5960de96e99cce41656c704fb6064aeff81f89a23a885bacec21927d37a84523cddc635a8c4998f73dfab77f38815a1bba2ec1f5b54075214b389dcddd16ff91b672512697f6a60083e0bc6692c92ff41474afb5bc6be531cc8c952425eb1ae87a77b4e5368709803c5583251745a8026df6df0f05058f360c6f65926cf23d82f21c5b7705e1131005c628c2c5d2a142defc0aede9a71e9fef7f66f314e853dacc305896c5e99c6e28bf3d6cec3144d23b4ccbdf0bc97ca93ad3ef11ff15c1b3b4934df5be8d96c3231425e1cfe1a9c438eb25d3aa58448969ba3c8ab2ec454b52acaf7109b147251f47619e206796310c8fee7eae93247e80fb049cb3ac620e52a3cf81a056103a5ce1575c078cf9d67598747c9c95f89c7d30ccc124b8387963e615e45353a37b4f3adbed60ee8c9df50adec0e8722ce68bb4918fa8261414287d7c2b68fcefdc043b0edd2df4f15f5b051e0e80d1a82b424d6f20b2569fc8102a143f4533aec00c7d0f4e1c80e9f42092f246b55bb77b03862ac396d50489284cdd41ba6bca428701990b916c9859d5db045740f6f2a6eef29ec565075bc7c50c6f711a55d25a2b513d20fd2be62fab17309606d8b87edfd2fbba266d4da0d1e9599871986ab2cdc3eaa75423e7b039812cd301b2525207914e3bf0a25630e15e888b0f5396930a62c6ab79e75bfea65c12aaf0b27a3fce5ecd5dcb5e838b43a84c9f4c50eeb165af9bf4295f07815b1e4390efaea489e1201fcd0bf1288d14d58d7350403a52f6db7994b8c302758277166bdad3fb298a9b4e86cd0f64d76376cdaa5f1650733dc98989a1e950cce232b550bd1e8f21f3ff90ee5cc9f34bbf399c07aa4e130d97b39c2627fc4598e89acd4fc8a1df9ae29efa46f661a4b6d184ed7f904e52f476bb066244f0f1bfb7ea419381308c157b24ce762191fd4ecc26029b4ee6f67686ab58308e94fc703c74c22cddff879fe6c075630b171461a75ffd661e1059f5d362f81200cf6fbb96b0f95f9e01ce77223256579992a5d9cd95f832b514c358193053140e91e5342cec4b71332df385137156db94cdc1272efff2d8948d20a3fe0ccbb98f0f30bfd70f885768c9f9298455c09b09ea12bc14a813021e8571c79d0701efaeb4b660783aa937cc95caa40c32662c80fe0e552131e91f1c21f81b71eb3a6eed6340706751f57c3e8495d16f42663c3504f7a370b2b456a6ce59eb034b5c987a569f69e334b6389da2eb903e6374c1de6075a97efe7e20a26b1d2fd4bd8c5a3482ff9ac1af44d5f1bc34dea8084bae8859041a3d3315aa8f710d91508a02fc6a12f05854ea34826df61239c4f6cc0a872e5d0c9b51b3085f8bc0931cf50e92e4f40c34f399a6b2c2d58c5d7cfd268ee80458980773f1b4ca68435678bb3ee7c331eb7ab5d1ec3828a7bbb14ab7f5b91b6a59aa419c5e65c605871ed6509153077afd6d3f5f95f9b14c0b0076f9c6f227dcaf01a830a8f9f0d37bc7ed6ffc14bef09b4b3d417c15b470d77858eb42f29104e598bf00c5b88b6228d406d3dee013dcfcb5b134dcd9d29761c77a3f4805cc71ee8418b4f041cc2d35fa810a368f9b3c8553c2b342a3044b573a0b2218678aa3e3b33f71a80679d7f4e26cb8f82c84e1d5f721946959f49e95a7ca2244596a985a62118e59a3ec423072a83291ec98d925e74df284d2c91e920090e1785fc55e5eb091f0f2ded18104aaec611cf306cdc646a668a07ba93e26a332173b05f488abdeb8e018360114ca0218825f6a7fdac31083490773e4577dbf7b47315f78c080b8a1b76d3a1f1f1e415da2e8844e17db951e04c83b654ea46ddf4cb49d6b1bdca4cd3cc5b40a0b42de636e0cc6c1979846b2a29046fabe4a9dfa43c696a663ca69e03573312978c8f1a9acff5183773912840a72f8e67fe73b455daf73add4032bb4a40d7166f23b5fd345f9d715fd30c694a10c590ac656ba5041a5407aaef99afbd6b561297512f4410d11c61c41045cede8a9749c437c0115d2e4792a9336f7290ab4867becba0792059132bdaa08c2b3060a982881149fb50f6ec6f08f7d959901482ba0230a964bed7af3b564c741e447299081bc11420e6022fb537c774444258943e7c66dfb60bf727087f3236c8efdb60af336f3730a6431e8c383f4014398f496e4f1e8ce497d439c726818d5a3d63adb313159e23829ac70b2ab2476e6d20c28c726e1c062eddf98927850cf3e73ef87899668bedb89fdf5cb1a2fa0b9a4565aae3e15c359382b89c792de803bcd6e9cd9e42a13a89f651bbbdd227bafe27039fd6d9ebe8cd7b1b6eeab42428a4a9dbebe71f2b1599a3820b4c5fed9f73c9afc2c868d442a4c56643016fa36db78eb6ad101ee6bdf8400a3cb02d9c35db2a034d6c41883d4f4b3f7552749e72c06e4861edcb43446db0b5da3ac2f2176a448d7c55e7c95a9eb9e0a0375e23f49dca54c76f85d15b864540496981806b38c4ea367759e7dfa068da7dc297498d9ae7e7ee27d6e381ea518dc08e25534fae8a1a24c23a99ca59c50c9c2e96b41f3c86bbeb577f279b0c1dd09fad019aac696b50b5c35dc4544551cb33d78f2cadf874db667eec914d89ef3d3213d5709b056aaf09c549881413bf37ccf8f2ab3eac0173bb12cfe900b8b98a349484b8038a9088dbcf82687b59023b3339672417f781ed687a2db7d0b40751cd2ca4f0f7f50fea7c9005055206661fab74d0bb17b878295bb77248887f0e2fdc8fb7fda6c4faa14e29af29718dfd5831b04145ececfab86b4beff5ee0836760cc5953fd8b39774b79593c87793fb3205ad472c3c282fe539e1c18ccd64f2b19b8fc10de15fe3dcec289ec9f23ca2b71459bf405ef5c00eae7e476b350df80b83a12209da38e34fa6a9c84003eafd7d68711a4093b0580c92360c25eab146241593f7f05423cf30ce1bf0d3e662ab4926ec212fdf2ef2636c86e78eaa667506f2fb5bd37f069cb357dd5e92ad34a0e7bc644a9e50666619d2690c7a3e57223b700c3906e4cde57fc2c9afb470e4f270a0c621dee56728439bf15da5eb06200d55f580d59138ca0e6fc69623e6bead8079522998d836ed8883e32be2bde1e5b2c14e7eec555d2e231d4d03b7dc0b27aaa90a67bbaa8daec84f80cad9a367dfb91603e80c3413e08a8f4537d8c36913a550c0e9cde4829f735bd6b0b9622b25f68e659ad69ff5d7e2ad92c6043192db35c2fb333eb5701680fcfb0f4cc23236df6731f5e51b89091d7afff674ba703d7d6e084fa4da4871452d61fd0cadb4a0d7b82b6331aad83dd4527a0f66c494a1e66b73b7ec8e2e88869043fd5c6a2bb2e4b2b86c8c58a41938eac66ec73f1340e2c99a44e96e56fe7aeb2eb0e07cfec26175d1c79a4cda708aec0d02c6d40353be5a16c048436b79d0c731f13ab09eb5822db250de3850c7ee16e9b5b1fb3cc163e4e5222ece0614207d4c57d3bdd5ebdfa45ec2b49e42d5e74dcd7b3ff67d29b2bbb3e9ad8866c0d935ed26046085856c3f3dc27b463b067a87c1f94632b59312f28d3"}, @generic="4ad0d188ccabae0c1f5b1e1b2e46d1c1360dc12bfc83ac17b5f10a29f182f339a2fdb4e833fc2b7b58af8d9f3b02154ba9c2480cabf9a789fb877e2c2163164596af5d47cf0f64a330338286861cd28eac12a74a0a8f6b674ff47af59dacd77b62406ccdbc7563d762c71a94c61fb74bf2f1def890cd2d74e61f8cb8218b2c7a72221a3c5271ec493eba41f1241a69", @generic="ec4cb7a6c2ad280225b5aa4d702c0f832ed781a2769425207147c029c47ecb815e7ad5bd7dc6e4ed23ffd3ab42464fe7850186043c46f3", @typed={0x8, 0x39, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x3, 0x0, 0x0, @uid=r4}]}, @generic="450249bc3e9a7c224e96f15e7a76b3797fdd1b1ed2ffa6e7f3669d50af47edb678f648057ab3ea668a26c91709dc0c709d21cb00278c66a2e31f73c6c094b9744da9ab38b1cfb29e29751e722fa0ae7f103b79a27f4ddb1b727b2fc8", @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x5a}, @typed={0x8, 0x7c, 0x0, 0x0, @uid=0xee00}, @generic="3abf0d3673085f6a6898bc4716b63f7aa155923845b23cac83b26b2a630725346146752cd58f20f2ca0ff0e0cb152e9f3ebc1e650a9e5891b9d69c8d5ce9e0747b28c91ef41b468d36d4afc09261d081eb76acd36e1ab787dba73197ad1b3695a91018e4f2bf81e27e1424b761c789b2276991243e0e4f9cb5b6171c8e2678c12cbf10e6ed0bb44c3de253fac5d87bb676890500f9af1c612574ed516e4752daa62235d91468aee0370b4a26ae66cde55049ed91b3aa01fcd0005fa1", @generic="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"]}, 0x237c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) 09:07:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) [ 3206.560749][ T4358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3206.633947][ T4362] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3206.668708][ T4362] 8021q: adding VLAN 0 to HW filter on device bond29 [ 3206.685094][ T4411] bond29: cannot enslave bond to itself. [ 3206.700283][ T4358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3206.724278][ T4362] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3206.753591][ T4411] bond29: cannot enslave bond to itself. [ 3206.827488][ T4417] overlayfs: './bus' not a directory 09:07:45 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:07:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c2684fc0d0000b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008901) r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0x3c}}, 0x0) 09:07:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x3, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1407, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r7 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x200, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) pidfd_getfd(r7, 0xffffffffffffffff, 0x0) 09:07:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3209.355918][ T4433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) [ 3209.466459][ T4445] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:07:46 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3209.515148][ T4445] 8021q: adding VLAN 0 to HW filter on device bond23 09:07:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3209.560779][ T4443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3209.588940][ T4436] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) 09:07:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@sco={0x1f, @fixed={[], 0x11}}, 0xd2) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getspdinfo={0x14, 0x25, 0x400, 0x70bd2b, 0x25dfdbff, 0xfffffff9, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x8000) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x50, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYRES32=r5, @ANYRESDEC], 0x24}}, 0x0) 09:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) [ 3209.745051][ T4518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x1ff, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x6, 0x0, r0}]) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@null, @bcast}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000001080)=ANY=[]) r4 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x800) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x8a) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0xc, 0xb00, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000340)="f8d6224f212373abaa67b37ffe539a0ae215f8fc58b9c9d5dd5c7782b15048505c1b106ff7d1c4102c4410768776dcddfb2649c07c438aaf591339fd4fc7fe82a49f570443f9c10daa90f7117505ca3948951079bfef37d4bf7685a9880de8f13b5a3ddaf4da994a1eb7392578e924", 0x6f, 0x8}]) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x16, 0x80, 0x8, 0x0, 0x3e, 0x2a, 0x1ad, 0x38, 0x204, 0x1, 0x81, 0x20, 0x1, 0x4, 0x8, 0x400}, [{0x4, 0x1ff, 0xe625, 0x2, 0x0, 0x1b01, 0x3, 0xfff}], "5f61b12e5c856007d9faea051fba8dbea64dfccb238bd89cc67bc141f98cda423e929d95ac7b8696e8ad57eb3fb47c90ddaf345a348438fe0b905a6c074dd6db74a8922dfbf2defc0b90ef7dc55418f4b1a2106c88b4e9f50f76f7ea4125a28c29b2214dc5a160f82bc3fe8efeb55e88ac96d5f791f76e871e718778f68173e7364d8d43fc48527ba6b9e0485400c9d4e2", [[], [], [], [], [], [], [], [], [], []]}, 0xae9) [ 3209.852589][ T4520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) [ 3209.937862][ T4435] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:07:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x5, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x3c}}, 0x0) [ 3210.073088][ T4553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3210.127724][ T4555] overlayfs: missing 'lowerdir' 09:07:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r4, @ANYBLOB="e48e4bab1bfd5cf64b4b6e595cc5270cb8d12a9a7e3cf2e08b2614500effede5089f1197a2fffaa3305b8a338890ab3091e6789fe013b8dc1f8f689b59fd5212476fa694dc0d002f70bcfbdd425755b4051caaaf8b0e1cb7a79831814da3c0c5a2d213be0d9f406e"], 0x3c}}, 0x0) 09:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d]}}]}, &(0x7f0000000180)=0x10) [ 3210.148439][ T4558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYRES64], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) [ 3210.252197][ T4567] overlayfs: missing 'lowerdir' 09:07:49 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}]}, &(0x7f0000000180)=0x10) 09:07:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x3c, r1, 0x536ae464467e3e0b, 0x70bd2a, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 09:07:49 executing program 1: clone(0x2004a204b7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="6f8acb68e9b14421344e7675c30249957f59f8be6cde1617ab9e260bd406ff8b0523296f29765140bb4ac5b1a622f008c0f7117b17221ecd987be4c11821601bffa6b19e6584313e9e2f707a5766eb10378c6c5d61f3f5c9083dcedfc146fb021f8a12c38a7c8b7af2cf1ef3d4310312e0e60deeeb9568a22fccea4e98bdbfb19cdeb2b3ee69f94bca2d14fc4581b0106f6d80", 0x93, 0x0, 0x0, 0x2}]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) wait4(r2, &(0x7f0000000180), 0x8, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f627573d9dd6f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r4 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r5}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x88) 09:07:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) accept$alg(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(r2, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, &(0x7f0000000180)=0x10) [ 3212.677182][ T4594] IPVS: ftp: loaded support on port[0] = 21 [ 3212.686152][ T4597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3212.780151][ T4597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 09:07:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x8, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) [ 3212.985128][ T4636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, &(0x7f0000000180)=0x10) [ 3213.090012][ T4637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x9, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}, &(0x7f0000000180)=0x10) 09:07:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400000024008b0d000000000000000000000000b83990f2b8fcd54e9317b17a661784aadc0e96e992887e7677050c01b02bf25dedb1c1ea877492c9a91ee5e3777f388e472f37fae2d65cee253d32912c373d456584479b00254cf3bb87ba441444c6511d8ee1d14afd47ff2f16b637b8f9c4993d5b21fb176c92f80e62186257da21fce28de6ed2cd1b0d0670440db59d0be57cadc79d4ca5cbbb1eda0b00f74731df047d35901b1fec1a73a24b5228d7b0d947e3c0f5c1bf0b22017be1fb632484a29e39f438ed69a4edf5eaa18d7db47d0d246eb4138ade38ec9444b18c7ebfaa25ab366f3bcfa66234746", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) 09:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 09:07:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xa, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000080)={0x4, 0xb18, 'N@F', 0x0, 0xc5}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 09:07:52 executing program 1: r0 = creat(&(0x7f0000000600)='./bus/file0\x00', 0x82) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "78a21e46c5"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "b625a29ea47afd0b8ea7cde708"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x15}, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c5f7765726469723d2e2f49209794f5b234d86469723d2e2f66696c65312c75707005000000723d2e696c6530"]) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x5, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="0e73d23ec2dc9ee0833d66297c24235730", 0x11, 0x401}, {&(0x7f0000000140)="384245562a8d6a8d47507b5359", 0xd, 0x5}, {&(0x7f0000000180)="5fef35bb85a4be9b6e739cab8aae40fe0db86a5e3e972fbf7f8e7172bf27a57c4261caccf8384af18df03b26452d16e395d0c5687dbf77b76df1434369b67a4ef6e5bb1cef68cc07b2f2325be32b42c4a83b8d8c61a07063f43d1827a3b561e2d477d9ac5fb214e2a63dc6f44c8b5d7a3149b2ac3a5103a80b3327656d8f1122f50b7e04898af7bb5df9d65a351553064be4abc5f676ad508e945a125f8c9c8cbefaa608b7f0ea1331383d0fb8ccb42c945eaf969c0c2d904fc8", 0xba, 0x3}], 0x40000, &(0x7f0000000440)={[{@utf8='utf8=1'}, {@fat=@showexec='showexec'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, 'overlay\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@uid_eq={'uid', 0x3d, r5}}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@dont_hash='dont_hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}]}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) 09:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, &(0x7f0000000180)=0x10) 09:07:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f77657264d2f8c79369723d2e2f6275732c776f726b646972527f37c9da7581e0f9073d2e2f66696c65312c03707065726469723d2e2f6630006ac1"]) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) [ 3215.807955][ T4699] __nla_validate_parse: 2 callbacks suppressed [ 3215.807966][ T4699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3215.830586][ T4697] overlayfs: unrecognized mount option "l_werdir=./I 4dir=./file1" or missing value 09:07:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xb, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}, &(0x7f0000000180)=0x10) 09:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20080, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xc8, 0xc8, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@remote, @empty, 0xff, 0xffffff00, 'wg0\x00', 'wg0\x00', {0xff}, {}, 0x1d, 0x2, 0x42}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x9, 0x401]}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1, 0x8}}}, {{@ip={@rand_addr=0x64010102, @loopback, 0x0, 0x0, 'hsr0\x00', 'macsec0\x00', {0xff}, {}, 0x1, 0x3, 0xf8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x5, 0x2, 0x5, 0x4, 0x0, 0x3], 0x6, 0x1}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0x0, 'veth0_to_bond\x00', 'bond0\x00', {}, {0x61a006b2ae0e0358}, 0x5c, 0x1, 0x11}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x12, '7r', 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x3, 0x1, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xf, 0x2, 0xf801}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x7, 0x301, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000801}, 0x40) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) 09:07:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80080, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfffffffffffffd6f) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESDEC=r0, @ANYRESOCT=r0], 0x24}}, 0x20000050) [ 3216.082298][ T4726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3216.103813][ T4723] overlayfs: unrecognized mount option "lowerdǓir=./bus" or missing value [ 3216.160781][ T4730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3216.216038][ T4723] overlayfs: unrecognized mount option "lowerdǓir=./bus" or missing value 09:07:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, &(0x7f0000000180)=0x10) 09:07:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xc, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x3f0b1f3329321a0c, 0x0) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2840, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lo7erdir=./bus,workdidir=./fale1']) r3 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000100)=0xff, 0x4) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x88) 09:07:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) 09:07:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r8, 0x9e06a2c5f40bff55}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x1a8, r8, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x192}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6d2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x68}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffc14, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @loopback, 0xae9d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3f, @private1, 0x100}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20008414}, 0x20000000) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000080)={0x77359400}, 0x10) r9 = inotify_init() write$binfmt_elf64(r9, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x7, 0x80, 0x16, 0x7fffffff, 0x2, 0x6, 0x80000001, 0x7e, 0x40, 0x157, 0x6, 0x9, 0x38, 0x1, 0x1, 0x66, 0x1ff}, [{0x6, 0x9, 0x7, 0x6, 0x0, 0x6, 0x40, 0xc00000000000000}, {0x6474e551, 0x800, 0x9, 0x5, 0x4a, 0x8, 0x1, 0x9453}], "cf1f7dfab058e094549dff27442ea91981c0e21e574f3661b3e5a33ce629e6a5e39c49ce3d4988ff9428f8300b423f83d26c483e003907b4f57b31a043ef6d11", [[], [], [], [], []]}, 0x5f0) [ 3218.842617][ T4800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3218.905490][ T4803] overlayfs: unrecognized mount option "lo7erdir=./bus" or missing value [ 3218.923651][ T4811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, &(0x7f0000000180)=0x10) 09:07:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xe, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000240)={{0x96, 0x7}, 'port1\x00', 0x0, 0x20002, 0x2, 0x685, 0x1, 0x4, 0x3, 0x0, 0x1, 0x2}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mq_unlink(&(0x7f0000000040)='vmnet0wlan1(\xc2\x00') accept$alg(r0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) futimesat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)={{}, {0x77359400}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000fefdfff6c6000000698526e5414c23ea0fffe7be58c62e4233c76d4ca7a89d6e5ee4bd6ddaf692af4a2ca9cba9956cce094d248ce835d2520bc2516867cb8f00f1450e65f5f3cbe8c7b4c3bf5086ab8b2779f1ee4593e9c4eb8af27e8d8ff5625a35656aaa0980c762eda4578551198a5bcb12d2c38bfc1f036c8980a8c0"], 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) 09:07:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 3219.035443][ T4822] overlayfs: unrecognized mount option "lo7erdir=./bus" or missing value 09:07:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='overlay\x00', r0}, 0x10) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) futimesat(r1, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f00000001c0)={0x0, 0xac5, 0x3, [], &(0x7f0000000180)=0x9}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00') [ 3219.140660][ T4840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}, &(0x7f0000000180)=0x10) 09:07:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 3219.304988][ T4842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 09:07:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0x4, 0x0, 0x3}]) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYBLOB="f126b700e8ff08ff00a55fbb6fdec510f08e16011a0401800000a37c41a9b144452cdea3ec27d892d6013049ffbcf2665ec93d844a4b8a816d2b170de241197ebe06f4c322f47d3edaee33843119f4312aba3340000ad1aa387790be0380b27a5e88bff801904a9f59057ebbf3d4fe40d30bf5f60781e91bd899c5a1"], 0x24}}, 0x0) 09:07:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf, r3, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) 09:07:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x38, r1, 0x536ae464467e3e0b, 0xffffffff, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) 09:07:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, &(0x7f0000000180)=0x10) 09:07:56 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51", 0x5f}], 0x4, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 3219.581918][ T4872] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3219.647734][ T4891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:07:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}, &(0x7f0000000180)=0x10) 09:07:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x88) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file1\x00', 0x8, 0x0) [ 3219.827971][ T4903] ================================================================== [ 3219.836127][ T4903] BUG: KCSAN: data-race in netlink_getname / netlink_insert [ 3219.843397][ T4903] [ 3219.845723][ T4903] write to 0xffff88800ff6c2f8 of 4 bytes by task 4899 on cpu 1: [ 3219.853358][ T4903] netlink_insert+0x116/0xa20 [ 3219.858120][ T4903] netlink_autobind.isra.0+0xe5/0x160 [ 3219.863516][ T4903] netlink_sendmsg+0x691/0x8a0 [ 3219.868287][ T4903] sock_sendmsg+0x98/0xc0 [ 3219.872621][ T4903] ____sys_sendmsg+0x493/0x4c0 [ 3219.874296][ T4891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3219.877385][ T4903] ___sys_sendmsg+0xb5/0x100 [ 3219.877402][ T4903] __sys_sendmsg+0x9b/0x150 [ 3219.877427][ T4903] __x64_sys_sendmsg+0x4c/0x60 [ 3219.901930][ T4903] do_syscall_64+0xc7/0x3b0 [ 3219.906459][ T4903] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3219.912339][ T4903] [ 3219.914677][ T4903] read to 0xffff88800ff6c2f8 of 4 bytes by task 4903 on cpu 0: [ 3219.922253][ T4903] netlink_getname+0xe2/0x190 [ 3219.926938][ T4903] __sys_getsockname+0xa4/0x160 [ 3219.931798][ T4903] __x64_sys_getsockname+0x48/0x60 [ 3219.936915][ T4903] do_syscall_64+0xc7/0x3b0 [ 3219.941420][ T4903] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3219.947298][ T4903] [ 3219.949615][ T4903] Reported by Kernel Concurrency Sanitizer on: [ 3219.955781][ T4903] CPU: 0 PID: 4903 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 3219.964447][ T4903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3219.974499][ T4903] ================================================================== [ 3219.982560][ T4903] Kernel panic - not syncing: panic_on_warn set ... [ 3219.989152][ T4903] CPU: 0 PID: 4903 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 3219.997749][ T4903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3220.007796][ T4903] Call Trace: [ 3220.011094][ T4903] dump_stack+0x11d/0x187 [ 3220.015434][ T4903] panic+0x210/0x640 [ 3220.019330][ T4903] ? vprintk_func+0x89/0x13a [ 3220.023928][ T4903] kcsan_report.cold+0xc/0x1a [ 3220.028617][ T4903] kcsan_setup_watchpoint+0x3fb/0x440 [ 3220.034012][ T4903] netlink_getname+0xe2/0x190 [ 3220.038692][ T4903] __sys_getsockname+0xa4/0x160 [ 3220.043542][ T4903] ? _copy_to_user+0x9c/0xb0 [ 3220.048138][ T4903] ? put_timespec64+0x91/0xc0 [ 3220.052830][ T4903] __x64_sys_getsockname+0x48/0x60 [ 3220.057951][ T4903] do_syscall_64+0xc7/0x3b0 [ 3220.062484][ T4903] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3220.068369][ T4903] RIP: 0033:0x45c829 [ 3220.072269][ T4903] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3220.093260][ T4903] RSP: 002b:00007fbb1f0fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 3220.101677][ T4903] RAX: ffffffffffffffda RBX: 00000000004dd140 RCX: 000000000045c829 [ 3220.109668][ T4903] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000004 [ 3220.117638][ T4903] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 3220.125618][ T4903] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 3220.133600][ T4903] R13: 0000000000000118 R14: 00000000004c3987 R15: 00007fbb1f0fe6d4 [ 3220.143257][ T4903] Kernel Offset: disabled [ 3220.147706][ T4903] Rebooting in 86400 seconds..