0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) tkill(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:07:11 executing program 5: unshare(0x400) r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 16:07:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, &(0x7f0000000040)) syz_open_pts(r2, 0x254ff54605deccd6) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) 16:07:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create(0x6) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 16:07:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) 16:07:11 executing program 5: unshare(0x400) r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) [ 1458.122455][T27540] xt_hashlimit: overflow, try lower: 0/0 [ 1458.141902][T27540] xt_hashlimit: overflow, try lower: 0/0 16:07:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create(0x6) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 16:07:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:12 executing program 5: unshare(0x400) r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 16:07:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) 16:07:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) 16:07:12 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xffffffff, 0x0) 16:07:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) dup3(r0, r1, 0x0) 16:07:12 executing program 0: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0xef, 0x0, 0x0, {0x2}}}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x39) 16:07:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300021c0000000000000000000000120008000804000048bcd614d3e15bfc6366297543e48da279e4eb7f1f94e99e9b87372535928250857e97d2b791db8d084881419ab5956086bd95db3fe5c5ed691661403a25d0c0579dbcf05e318d8c7d4911db70c2936a37f13a17db00f68a8c3d65d6ad2389bf5e89c112606ec5b1187cbc5d282bb3cc99df14ab87bd46064f06cac424f6e3198c00000000000000030006000000000002000000e0000001000000000000000002000100000000000000060000000000030005000000000002"], 0xe0}}, 0x0) 16:07:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) 16:07:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x260, 0x3d8, 0x3d8, 0x260, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, 0x0) 16:07:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1458.950650][T27593] input: syz0 as /devices/virtual/input/input83 16:07:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1458.999342][T27601] input: syz0 as /devices/virtual/input/input84 [ 1459.013996][T27607] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 1459.085985][T27616] input: syz0 as /devices/virtual/input/input85 16:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, 0x0) 16:07:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x260, 0x3d8, 0x3d8, 0x260, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:07:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) 16:07:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) 16:07:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x260, 0x3d8, 0x3d8, 0x260, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, 0x0) 16:07:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) [ 1459.733670][T27628] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 1459.759872][T27630] input: syz0 as /devices/virtual/input/input86 [ 1459.766295][T27633] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 16:07:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x260, 0x3d8, 0x3d8, 0x260, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:07:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:07:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) 16:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, 0x0) [ 1459.862999][T27648] input: syz0 as /devices/virtual/input/input87 [ 1459.870649][T27647] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 16:07:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="fe34", 0x2}, {0x0}, {&(0x7f0000000180)='&', 0x1}], 0x3}, 0x8004) 16:07:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) 16:07:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="d654", 0x2}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 16:07:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100, 0x0) read$FUSE(r0, &(0x7f0000004480)={0x2020, 0x0, 0x0, 0x0}, 0x2024) setuid(r1) getpriority(0x2, 0x0) 16:07:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)=0x1) 16:07:13 executing program 4: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x14', &(0x7f0000000140)='$&^(#\x00', 0x0) 16:07:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="d654", 0x2}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 16:07:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000280)) [ 1459.968110][T27662] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 1459.999044][T27667] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 16:07:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @can, 0x7f, 0x0, 0x0, 0x0, 0x39ec, &(0x7f0000000640)='ip6gretap0\x00'}) 16:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6620070d9ecfd9ea3f051bd042"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x48}}, 0x0) 16:07:13 executing program 5: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 16:07:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="f000000012000117"], 0xf0}}, 0x0) 16:07:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="d654", 0x2}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) [ 1460.104045][T27683] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 16:07:13 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 16:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6620070d9ecfd9ea3f051bd042"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x48}}, 0x0) 16:07:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 16:07:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="f000000012000117"], 0xf0}}, 0x0) 16:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6620070d9ecfd9ea3f051bd042"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x48}}, 0x0) [ 1460.170479][T27694] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000040), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 16:07:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="d654", 0x2}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 16:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="00042abd7000fcdbdf25130000000800010076df22cd7063690011000200303030303a30303a31302e3096050000080003000300000008000b000000000006001100080000000e0001006e657464657673696d0000000f0002006e65ab027c57387464657673696d300000080003000200000008000b82b4744a00060011002f00000024bfcca3964feaea76d4e8bba36797ea11b6cba85aa5431c65c15e51f30ca9e9944e6b79a9552ec8920cdcfb4912aac502dcffd53d0340dbefbc55d9dbe90e8d3714812357e2e63ba702bbb069153699cf918cb4ee2dc933e159910dfd0db0a21025fc05c853f61769a930d9b9b542d885f64aca5568ca4f87e50d13a4b9ef695a642f90ab8a368af7c5160fdd3dab0c4a2829427f0cc79f3809d4cefab3406993327f956e5a4dbc7b3624de72b25db1b10fc4748595e8b4bbd4fcf41d871d9032f740f3b74c21ca0d0b"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6620070d9ecfd9ea3f051bd042"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x48}}, 0x0) 16:07:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="f000000012000117"], 0xf0}}, 0x0) [ 1460.295103][T27719] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="1a5396a1bb6ff063c4564ffbc30ce397b1556cff9c44d60a2c8e3c16e734aa681ced74afb70a50e6ae7fe8571cc3c5745ec1ce3a922c49e4d18d8bf6f1e2827a8933b2eea1e15ae56cf44314fb2f1f2ffabb64def0f2528b2fc103fd49b48402c3f39477a4cbee438044516f063a5e062f8322541c9bb32550412a5d6015051a631b7eda46217f7237d92ec9493f68d155dbacd68d20d1c451191fbda1a2b27ca71a2de5b284ef7eaaa2cf64ca8e682660e2950f274544fe87059b50f985d9100f1cab818eb16f5837bcda18cc64b4b89c031e70768ba1889d66fc53fca3f5edae6c8d6cbd5ec3f78b1f126f9a85034842e8e1ccc11a321e91ca2c5fd33322b0dea1dc0ce07165514e6ac9719d7153a8d871fd5096ea21b01e611bd8eaf7d1f8", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="00042abd7000fcdbdf25130000000800010076df22cd7063690011000200303030303a30303a31302e3096050000080003000300000008000b000000000006001100080000000e0001006e657464657673696d0000000f0002006e65ab027c57387464657673696d300000080003000200000008000b82b4744a00060011002f00000024bfcca3964feaea76d4e8bba36797ea11b6cba85aa5431c65c15e51f30ca9e9944e6b79a9552ec8920cdcfb4912aac502dcffd53d0340dbefbc55d9dbe90e8d3714812357e2e63ba702bbb069153699cf918cb4ee2dc933e159910dfd0db0a21025fc05c853f61769a930d9b9b542d885f64aca5568ca4f87e50d13a4b9ef695a642f90ab8a368af7c5160fdd3dab0c4a2829427f0cc79f3809d4cefab3406993327f956e5a4dbc7b3624de72b25db1b10fc4748595e8b4bbd4fcf41d871d9032f740f3b74c21ca0d0b"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) [ 1460.411746][T27737] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="f000000012000117"], 0xf0}}, 0x0) 16:07:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) [ 1460.885121][T27747] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="1a5396a1bb6ff063c4564ffbc30ce397b1556cff9c44d60a2c8e3c16e734aa681ced74afb70a50e6ae7fe8571cc3c5745ec1ce3a922c49e4d18d8bf6f1e2827a8933b2eea1e15ae56cf44314fb2f1f2ffabb64def0f2528b2fc103fd49b48402c3f39477a4cbee438044516f063a5e062f8322541c9bb32550412a5d6015051a631b7eda46217f7237d92ec9493f68d155dbacd68d20d1c451191fbda1a2b27ca71a2de5b284ef7eaaa2cf64ca8e682660e2950f274544fe87059b50f985d9100f1cab818eb16f5837bcda18cc64b4b89c031e70768ba1889d66fc53fca3f5edae6c8d6cbd5ec3f78b1f126f9a85034842e8e1ccc11a321e91ca2c5fd33322b0dea1dc0ce07165514e6ac9719d7153a8d871fd5096ea21b01e611bd8eaf7d1f8", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="1a5396a1bb6ff063c4564ffbc30ce397b1556cff9c44d60a2c8e3c16e734aa681ced74afb70a50e6ae7fe8571cc3c5745ec1ce3a922c49e4d18d8bf6f1e2827a8933b2eea1e15ae56cf44314fb2f1f2ffabb64def0f2528b2fc103fd49b48402c3f39477a4cbee438044516f063a5e062f8322541c9bb32550412a5d6015051a631b7eda46217f7237d92ec9493f68d155dbacd68d20d1c451191fbda1a2b27ca71a2de5b284ef7eaaa2cf64ca8e682660e2950f274544fe87059b50f985d9100f1cab818eb16f5837bcda18cc64b4b89c031e70768ba1889d66fc53fca3f5edae6c8d6cbd5ec3f78b1f126f9a85034842e8e1ccc11a321e91ca2c5fd33322b0dea1dc0ce07165514e6ac9719d7153a8d871fd5096ea21b01e611bd8eaf7d1f8", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="00042abd7000fcdbdf25130000000800010076df22cd7063690011000200303030303a30303a31302e3096050000080003000300000008000b000000000006001100080000000e0001006e657464657673696d0000000f0002006e65ab027c57387464657673696d300000080003000200000008000b82b4744a00060011002f00000024bfcca3964feaea76d4e8bba36797ea11b6cba85aa5431c65c15e51f30ca9e9944e6b79a9552ec8920cdcfb4912aac502dcffd53d0340dbefbc55d9dbe90e8d3714812357e2e63ba702bbb069153699cf918cb4ee2dc933e159910dfd0db0a21025fc05c853f61769a930d9b9b542d885f64aca5568ca4f87e50d13a4b9ef695a642f90ab8a368af7c5160fdd3dab0c4a2829427f0cc79f3809d4cefab3406993327f956e5a4dbc7b3624de72b25db1b10fc4748595e8b4bbd4fcf41d871d9032f740f3b74c21ca0d0b"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x440, 0xb12a35f81541030f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, &(0x7f0000001840)=""/25, 0x19}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6bc25f4d49a287e035abf9cf6de446005b922be7ee905ddc24ce7aa878000c378e6002fa66f4744a92aae48320619b3102788af987030000000000000045cae5eacd57a92c54c3f8ad1f39203ae00cda34105b1e4a4265295feec390579e69c3d24492791ede914ae38c993b467b03", @ANYRES16, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:07:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="1a5396a1bb6ff063c4564ffbc30ce397b1556cff9c44d60a2c8e3c16e734aa681ced74afb70a50e6ae7fe8571cc3c5745ec1ce3a922c49e4d18d8bf6f1e2827a8933b2eea1e15ae56cf44314fb2f1f2ffabb64def0f2528b2fc103fd49b48402c3f39477a4cbee438044516f063a5e062f8322541c9bb32550412a5d6015051a631b7eda46217f7237d92ec9493f68d155dbacd68d20d1c451191fbda1a2b27ca71a2de5b284ef7eaaa2cf64ca8e682660e2950f274544fe87059b50f985d9100f1cab818eb16f5837bcda18cc64b4b89c031e70768ba1889d66fc53fca3f5edae6c8d6cbd5ec3f78b1f126f9a85034842e8e1ccc11a321e91ca2c5fd33322b0dea1dc0ce07165514e6ac9719d7153a8d871fd5096ea21b01e611bd8eaf7d1f8", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0x41, 0xc5, "e8868c9930f0d385428268599356c21a2e1ce2d8fff6f52035a4fef32556c25780b8ad58a724c630697d5ba9dd2b6f41ddae4e0c7f193e6c34078b414d"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x4}, @NL80211_ATTR_VENDOR_DATA={0x3d, 0xc5, "16bf5bfcc185ad091b94016a178c1d39ae99cfcf94e31560870a29261ee4fb080831716faf87ba1944bddddbb1098b0696c048c9794675dd9b"}, @NL80211_ATTR_VENDOR_DATA={0xdf9, 0xc5, "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"}]}, 0xec4}}, 0x0) 16:07:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x4, {0x2, 0x0, @remote}, 'wg0\x00'}) 16:07:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) [ 1461.636970][T21273] tipc: Left network mode [ 1462.738164][T21273] device bridge_slave_1 left promiscuous mode [ 1462.744362][T21273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1462.752608][T21273] device bridge_slave_0 left promiscuous mode [ 1462.770000][T21273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1462.779157][T21273] device bridge_slave_1 left promiscuous mode [ 1462.785735][T21273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1462.789296][T27809] cgroup1: Unknown subsys name 'perf_event' [ 1462.800025][T27809] cgroup1: Unknown subsys name 'net_cls' [ 1462.807926][T21273] device bridge_slave_0 left promiscuous mode [ 1462.814705][T21273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1462.875688][T27810] cgroup1: Unknown subsys name 'perf_event' [ 1462.883539][T27810] cgroup1: Unknown subsys name 'net_cls' [ 1463.044181][T27810] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.053008][T27810] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.062465][T27810] device bridge_slave_0 entered promiscuous mode [ 1463.079376][T27810] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.089214][T27810] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.099079][T27810] device bridge_slave_1 entered promiscuous mode [ 1463.109348][T27809] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.120562][T27809] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.130432][T27809] device bridge_slave_0 entered promiscuous mode [ 1463.146724][T27809] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.155045][T27809] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.165195][T27809] device bridge_slave_1 entered promiscuous mode [ 1463.297507][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1463.306166][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1463.316497][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1463.324881][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1463.336091][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1463.345758][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1463.354679][T24559] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.362509][T24559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1463.370521][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1463.380752][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1463.390724][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1463.400749][ T2272] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.408480][ T2272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1463.416385][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1463.426358][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1463.436856][ T2272] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.444523][ T2272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1463.462591][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1463.471664][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1463.482477][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1463.494681][T30429] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.504400][T30429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1463.520335][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1463.529457][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1463.549822][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1463.567037][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1463.582722][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1463.599271][T24559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1463.613198][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1463.637940][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1463.669914][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1463.680483][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1463.689558][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:07:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="1a5396a1bb6ff063c4564ffbc30ce397b1556cff9c44d60a2c8e3c16e734aa681ced74afb70a50e6ae7fe8571cc3c5745ec1ce3a922c49e4d18d8bf6f1e2827a8933b2eea1e15ae56cf44314fb2f1f2ffabb64def0f2528b2fc103fd49b48402c3f39477a4cbee438044516f063a5e062f8322541c9bb32550412a5d6015051a631b7eda46217f7237d92ec9493f68d155dbacd68d20d1c451191fbda1a2b27ca71a2de5b284ef7eaaa2cf64ca8e682660e2950f274544fe87059b50f985d9100f1cab818eb16f5837bcda18cc64b4b89c031e70768ba1889d66fc53fca3f5edae6c8d6cbd5ec3f78b1f126f9a85034842e8e1ccc11a321e91ca2c5fd33322b0dea1dc0ce07165514e6ac9719d7153a8d871fd5096ea21b01e611bd8eaf7d1f8", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), &(0x7f0000002380)={'L-', 0x9}, 0x16, 0x1) mount$bind(&(0x7f0000002100)='./file1\x00', &(0x7f0000002140)='./file0\x00', &(0x7f00000021c0), 0x10000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000002040)=@chain={'key_or_keyring:', r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000003500)={{}, {0x103}, 0x0, 0x0, 0x0, &(0x7f0000002180)='./file0\x00', &(0x7f0000002200)='./file1\x00', &(0x7f0000002240)="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", 0x120, 0x0, 0x0, 0x1065}) wait4(0x0, 0x0, 0x4, 0x0) 16:07:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x50b}, 0x20}}, 0x0) 16:07:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x4, {0x2, 0x0, @remote}, 'wg0\x00'}) 16:07:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x1c}}, 0x0) [ 1463.713571][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1463.729563][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1463.741916][T30429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:17 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1e, @none}, 0x10) 16:07:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x50b}, 0x20}}, 0x0) 16:07:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x2) 16:07:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x4, {0x2, 0x0, @remote}, 'wg0\x00'}) 16:07:17 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1e, @none}, 0x10) 16:07:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x4, {0x2, 0x0, @remote}, 'wg0\x00'}) 16:07:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000140), &(0x7f0000000200)=""/70}, 0x20) [ 1464.387729][T21273] device bridge_slave_1 left promiscuous mode [ 1464.395252][T21273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1464.403970][T21273] device bridge_slave_0 left promiscuous mode [ 1464.411346][T21273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1465.080400][T27846] cgroup1: Unknown subsys name 'perf_event' [ 1465.087084][T27846] cgroup1: Unknown subsys name 'net_cls' [ 1465.129436][T27846] bridge0: port 1(bridge_slave_0) entered blocking state [ 1465.138230][T27846] bridge0: port 1(bridge_slave_0) entered disabled state [ 1465.146240][T27846] device bridge_slave_0 entered promiscuous mode [ 1465.154185][T27846] bridge0: port 2(bridge_slave_1) entered blocking state [ 1465.162079][T27846] bridge0: port 2(bridge_slave_1) entered disabled state [ 1465.170521][T27846] device bridge_slave_1 entered promiscuous mode [ 1465.225891][T27846] bridge0: port 2(bridge_slave_1) entered blocking state [ 1465.234411][T27846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1465.242704][T27846] bridge0: port 1(bridge_slave_0) entered blocking state [ 1465.250462][T27846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1465.259815][T24556] bridge0: port 1(bridge_slave_0) entered disabled state [ 1465.269141][T24556] bridge0: port 2(bridge_slave_1) entered disabled state [ 1465.294386][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1465.303736][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1465.323036][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1465.331984][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1465.341136][T24557] bridge0: port 1(bridge_slave_0) entered blocking state [ 1465.349648][T24557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1465.357517][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1465.366461][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1465.375265][T24557] bridge0: port 2(bridge_slave_1) entered blocking state [ 1465.383380][T24557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1465.397438][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1465.406446][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1465.415141][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1465.423602][T24557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1465.444182][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1465.453308][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1465.477669][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1465.486178][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1465.497760][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1465.507784][T24556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1465.519691][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:07:19 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1e, @none}, 0x10) 16:07:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x50b}, 0x20}}, 0x0) 16:07:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000140), &(0x7f0000000200)=""/70}, 0x20) 16:07:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'syz_tun\x00', @ifru_names}) 16:07:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) ioctl$FIONREAD(r2, 0x5411, &(0x7f0000000040)) [ 1465.528179][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1465.546649][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1465.556507][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}}, 0x0) 16:07:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000140), &(0x7f0000000200)=""/70}, 0x20) 16:07:19 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1e, @none}, 0x10) 16:07:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x50b}, 0x20}}, 0x0) 16:07:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x80}}) 16:07:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r1, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000140), &(0x7f0000000200)=""/70}, 0x20) 16:07:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000600), 0x20000604) 16:07:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000040), 0xc, &(0x7f00000011c0)={&(0x7f0000000140)=@ipv4_delroute={0x44, 0x19, 0x52f, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_GATEWAY={0x8}, @RTA_METRICS={0x3}]}, 0x44}}, 0x0) 16:07:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000600), 0x20000604) 16:07:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070200000d0000000000010008000c000d000000", 0x24) [ 1465.826153][T27876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1465.967708][T21273] device bridge_slave_1 left promiscuous mode [ 1465.975839][T21273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1465.984844][T21273] device bridge_slave_0 left promiscuous mode [ 1465.993751][T21273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1466.859166][T27885] cgroup1: Unknown subsys name 'perf_event' [ 1466.867071][T27885] cgroup1: Unknown subsys name 'net_cls' [ 1466.911876][T27885] bridge0: port 1(bridge_slave_0) entered blocking state [ 1466.920043][T27885] bridge0: port 1(bridge_slave_0) entered disabled state [ 1466.929149][T27885] device bridge_slave_0 entered promiscuous mode [ 1466.938129][T27885] bridge0: port 2(bridge_slave_1) entered blocking state [ 1466.945921][T27885] bridge0: port 2(bridge_slave_1) entered disabled state [ 1466.955695][T27885] device bridge_slave_1 entered promiscuous mode [ 1467.001630][T27885] bridge0: port 2(bridge_slave_1) entered blocking state [ 1467.009003][T27885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1467.016551][T27885] bridge0: port 1(bridge_slave_0) entered blocking state [ 1467.024391][T27885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1467.050620][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1467.058980][T25588] bridge0: port 1(bridge_slave_0) entered disabled state [ 1467.067932][T25588] bridge0: port 2(bridge_slave_1) entered disabled state [ 1467.080380][ T4585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1467.090395][ T4585] bridge0: port 1(bridge_slave_0) entered blocking state [ 1467.098282][ T4585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1467.110853][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1467.120192][ T2272] bridge0: port 2(bridge_slave_1) entered blocking state [ 1467.127746][ T2272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1467.145029][ T4585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1467.157785][ T4585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1467.167507][T21273] device bridge_slave_1 left promiscuous mode [ 1467.174246][T21273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1467.182635][T21273] device bridge_slave_0 left promiscuous mode [ 1467.189440][T21273] bridge0: port 1(bridge_slave_0) entered disabled state [ 1467.297577][ T2272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1467.317463][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1467.326578][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1467.337096][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1467.347837][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1467.362624][ T4585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1467.371505][ T4585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1467.382749][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:07:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) ioctl$FIONREAD(r2, 0x5411, &(0x7f0000000040)) 16:07:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000040), 0xc, &(0x7f00000011c0)={&(0x7f0000000140)=@ipv4_delroute={0x44, 0x19, 0x52f, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_GATEWAY={0x8}, @RTA_METRICS={0x3}]}, 0x44}}, 0x0) 16:07:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024db96b4673b4e8d5467e3554508514766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2b9dd300006c01e4099f366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d806000000947cd6d4a561ced23b0b4a902be6af7ec2d1ba0000000000000000000000000000000000aaf25343063e6581f9e6de14ad72e5ad84309fc4c927c86cd20cef7ed95157abb19700f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b134515d3d23090016a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed5818e876e28c41d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa7363693e1f8b813f5f1557b0b2962c2f7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1de44bc40528ad80859437d7abefad99f214a57cf93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d15271d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800a041000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 16:07:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000600), 0x20000604) 16:07:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070200000d0000000000010008000c000d000000", 0x24) 16:07:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 1467.393053][T25588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000600), 0x20000604) 16:07:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) ioctl$FIONREAD(r2, 0x5411, &(0x7f0000000040)) [ 1467.476344][T27899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070200000d0000000000010008000c000d000000", 0x24) 16:07:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000040), 0xc, &(0x7f00000011c0)={&(0x7f0000000140)=@ipv4_delroute={0x44, 0x19, 0x52f, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_GATEWAY={0x8}, @RTA_METRICS={0x3}]}, 0x44}}, 0x0) 16:07:21 executing program 5: getrusage(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000d, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:07:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070200000d0000000000010008000c000d000000", 0x24) 16:07:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) ioctl$FIONREAD(r2, 0x5411, &(0x7f0000000040)) [ 1467.648926][T27914] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000040), 0xc, &(0x7f00000011c0)={&(0x7f0000000140)=@ipv4_delroute={0x44, 0x19, 0x52f, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_GATEWAY={0x8}, @RTA_METRICS={0x3}]}, 0x44}}, 0x0) 16:07:21 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r1) 16:07:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fchdir(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 1467.752641][T27926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1468.779711][T27938] cgroup1: Unknown subsys name 'perf_event' [ 1468.786324][T27938] cgroup1: Unknown subsys name 'net_cls' [ 1468.829932][T27938] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.838181][T27938] bridge0: port 1(bridge_slave_0) entered disabled state [ 1468.846275][T27938] device bridge_slave_0 entered promiscuous mode [ 1468.855364][T27938] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.863833][T27938] bridge0: port 2(bridge_slave_1) entered disabled state [ 1468.871440][T27938] device bridge_slave_1 entered promiscuous mode [ 1468.917500][T27938] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.925050][T27938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1468.932654][T27938] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.940273][T27938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1468.966405][ T2271] bridge0: port 1(bridge_slave_0) entered disabled state [ 1468.974902][ T2271] bridge0: port 2(bridge_slave_1) entered disabled state [ 1468.984959][ T2271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1468.993121][ T2271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1469.003931][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1469.013153][T24558] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.020718][T24558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1469.037999][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1469.046931][T24558] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.054688][T24558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.063655][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1469.077420][ T2271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1469.093510][ T2271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1469.117215][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1469.126991][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1469.135526][T24558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1469.146202][ T2271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024db96b4673b4e8d5467e3554508514766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2b9dd300006c01e4099f366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d806000000947cd6d4a561ced23b0b4a902be6af7ec2d1ba0000000000000000000000000000000000aaf25343063e6581f9e6de14ad72e5ad84309fc4c927c86cd20cef7ed95157abb19700f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b134515d3d23090016a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed5818e876e28c41d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa7363693e1f8b813f5f1557b0b2962c2f7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1de44bc40528ad80859437d7abefad99f214a57cf93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d15271d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800a041000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:23 executing program 5: getrusage(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000d, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000480)={"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"}) 16:07:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fchdir(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:23 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r1) 16:07:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fchdir(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x28, &(0x7f00000049c0)={@dev, @loopback}, 0xc) 16:07:23 executing program 5: getrusage(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000d, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:07:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fchdir(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 16:07:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x5a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 16:07:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000057633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:07:23 executing program 5: getrusage(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000d, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:07:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x5a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 16:07:23 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:23 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r1) 16:07:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x5a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 16:07:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126825deaa79ce4dba92c9dc199ec3069be6d05", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 16:07:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:07:23 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:07:24 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x5a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 16:07:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:07:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:07:24 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r1) 16:07:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:07:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:07:25 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:07:25 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:07:25 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 1472.182223][T28071] input: syz0 as /devices/virtual/input/input88 16:07:26 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:07:26 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000fffffff6) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 1472.255426][T28081] input: syz0 as /devices/virtual/input/input89 16:07:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:07:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1472.398344][T28092] input: syz0 as /devices/virtual/input/input90 [ 1472.416223][T28093] input: syz0 as /devices/virtual/input/input91 16:07:26 executing program 2: syz_io_uring_setup(0x660a, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 16:07:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}, {0x11}}}}}, 0x0) 16:07:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:07:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:07:26 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = fork() write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 16:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:07:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 16:07:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 16:07:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1472.642088][T28106] input: syz0 as /devices/virtual/input/input92 [ 1472.646839][T28107] input: syz0 as /devices/virtual/input/input93 16:07:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x10}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) 16:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x10}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) [ 1472.749783][T28121] input: syz0 as /devices/virtual/input/input95 [ 1472.760660][T28123] input: syz0 as /devices/virtual/input/input94 16:07:26 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='security.selinux\x00', &(0x7f00000004c0)=""/213, 0xd5) 16:07:26 executing program 5: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x10}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) 16:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x10}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) [ 1472.903651][T28139] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). 16:07:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 16:07:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 16:07:26 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='security.selinux\x00', &(0x7f00000004c0)=""/213, 0xd5) 16:07:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x3, 0x4, 0x4, 0x800, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 16:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:07:26 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x6, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 16:07:26 executing program 5: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:26 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='security.selinux\x00', &(0x7f00000004c0)=""/213, 0xd5) 16:07:26 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x6, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 16:07:26 executing program 2: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 5: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 0: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 2: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 16:07:27 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x6, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 16:07:27 executing program 0: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 2: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='security.selinux\x00', &(0x7f00000004c0)=""/213, 0xd5) 16:07:27 executing program 5: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x6, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 16:07:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) 16:07:27 executing program 0: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9304e", 0x3}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:27 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 16:07:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_delneigh={0x40, 0x1d, 0xd7c75aca20b91c3b, 0x0, 0x0, {0xa}, [@NDA_CACHEINFO={0x14}, @NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8}]}, 0x40}}, 0x0) 16:07:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4c, 0x400000) 16:07:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) 16:07:27 executing program 4: r0 = gettid() ioprio_set$pid(0x1, r0, 0x6000) 16:07:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_delneigh={0x40, 0x1d, 0xd7c75aca20b91c3b, 0x0, 0x0, {0xa}, [@NDA_CACHEINFO={0x14}, @NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8}]}, 0x40}}, 0x0) 16:07:27 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 16:07:27 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 16:07:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000900100000f702e00000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000da0000000001000000000000000b0000000004000009000000d2c2000012033665f16f1657f9c152b76915cb9ef6e8df4ee993f0a1070c942dfbee965db7ac8687992cd898bacac9b42ae9f49d2d8726010f1c7c705d62dcea9162a54a3c1f4e6679f56d1bb47a3681fc87bdcc46e4e1a638b15a543c70a5d67b0eae8acb65335d1e786c321bbe4959e14589969d7a0187674c67366cce09d13a777ba420b3e8d630c34a4f1d888b0358e10a2a2f472b7935862600e7f599ca0da915e231925dd1", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:07:27 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="86947a5e63a5b90c225c53a8c7ee9a0277b1f29c42f1c254d9da5317b8d9ac6e8bb3088765a1b9623f39363c35b34fa2509ac901118909bdd6d15c392cb3dda2df163eadefd2e6a6e54631899c4400baae9e7e703728c0e357127438b68dfb9269fcb8cd1fce138ff817a59f8ea325875ca333810f41fa21996c0228e76b915d1ab74a3bc835523f6cf286d1e868af7eddefe7445b6ca1df58404f0fc90b5e58006d6041c5f620f3ab235ccf534af4b8ace5596f3e057a53cdbb1ce617ab53dc9289c703235da44ded11720903e1162cef59236c270659862a26b46ae1500d08c43eaec18326b00c6368777c5001d8d1", 0xf0}], 0x4}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x21) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:07:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_delneigh={0x40, 0x1d, 0xd7c75aca20b91c3b, 0x0, 0x0, {0xa}, [@NDA_CACHEINFO={0x14}, @NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8}]}, 0x40}}, 0x0) 16:07:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) 16:07:27 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 16:07:27 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 16:07:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)) 16:07:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_delneigh={0x40, 0x1d, 0xd7c75aca20b91c3b, 0x0, 0x0, {0xa}, [@NDA_CACHEINFO={0x14}, @NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8}]}, 0x40}}, 0x0) 16:07:27 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) [ 1473.854170][T28225] EXT4-fs (loop1): unsupported inode size: 53760 [ 1473.862678][T28225] EXT4-fs (loop1): blocksize: 4096 16:07:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000780)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:07:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) 16:07:27 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 16:07:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="0201bfffffff0a000000ff45ac0080ffffff6300e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 16:07:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) 16:07:27 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) remap_file_pages(&(0x7f0000729000/0x3000)=nil, 0x7fffdf8d6000, 0x0, 0x0, 0x0) 16:07:27 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 16:07:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000007d84620104000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:27 executing program 2: unshare(0x600) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:07:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:27 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) remap_file_pages(&(0x7f0000729000/0x3000)=nil, 0x7fffdf8d6000, 0x0, 0x0, 0x0) [ 1474.012683][T28256] EXT4-fs (loop1): unsupported inode size: 53760 [ 1474.038788][T28256] EXT4-fs (loop1): blocksize: 4096 16:07:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000900100000f702e00000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000da0000000001000000000000000b0000000004000009000000d2c2000012033665f16f1657f9c152b76915cb9ef6e8df4ee993f0a1070c942dfbee965db7ac8687992cd898bacac9b42ae9f49d2d8726010f1c7c705d62dcea9162a54a3c1f4e6679f56d1bb47a3681fc87bdcc46e4e1a638b15a543c70a5d67b0eae8acb65335d1e786c321bbe4959e14589969d7a0187674c67366cce09d13a777ba420b3e8d630c34a4f1d888b0358e10a2a2f472b7935862600e7f599ca0da915e231925dd1", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:07:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001480)=@urb_type_iso={0x0, {0x5e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 16:07:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000007d84620104000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:27 executing program 2: unshare(0x600) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:07:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000007d84620104000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:07:27 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) remap_file_pages(&(0x7f0000729000/0x3000)=nil, 0x7fffdf8d6000, 0x0, 0x0, 0x0) 16:07:27 executing program 2: unshare(0x600) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:07:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 16:07:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000007d84620104000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1474.190964][T28284] EXT4-fs (loop1): unsupported inode size: 53760 16:07:28 executing program 2: unshare(0x600) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) [ 1474.241765][T28284] EXT4-fs (loop1): blocksize: 4096 16:07:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000780)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:07:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000020200000000000301"], 0x24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:07:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001c00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 16:07:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 16:07:28 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) remap_file_pages(&(0x7f0000729000/0x3000)=nil, 0x7fffdf8d6000, 0x0, 0x0, 0x0) 16:07:28 executing program 2: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 16:07:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) [ 1474.365226][T28313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1474.397941][T28316] EXT4-fs (loop1): unsupported inode size: 53760 16:07:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001c00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) [ 1474.408407][T28321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1474.421434][T28316] EXT4-fs (loop1): blocksize: 4096 16:07:28 executing program 2: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) [ 1474.459393][T28326] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 [ 1474.492386][T28332] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:28 executing program 2: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) [ 1474.524062][T28335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1474.604337][T28343] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x24) 16:07:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) 16:07:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001c00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 16:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956", 0x36, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:07:28 executing program 2: unshare(0x600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) 16:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956", 0x36, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:07:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) close(r1) [ 1475.192791][T28351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1475.206872][T28352] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001c00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 16:07:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000016c0)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000080)="9acd1d72bb1b74f9125dc1ce868f730fe4fb26a47209786996eb98eb0177eaf92870cf823ea0e16ebbf3e6b5e0867b72f22897608cdc51ab6224cb7d9c2e48b1cf37940f1e64d5a9399886629d7e7a39712cb61447abc0677f7f9a3ebbf9c70548c21d05cd509e46a548e746142c253aae9bab42182c87bfe427ae55c81278fa0c77320ad59f79fdfd985043a6d918261b377c732c7bc3da12d8012655effc70391ab8c7d9dbb566bf3e41d5b071d7abe0446099b003aa06f7cd5a86", 0xbc}, {&(0x7f0000000140)="06b510160d8d3842f94a74082ccfc5e60d41a17aeea176c5782a1e94a753bfd42079c69de5a083a170998574f1833961e2a4398b2d879cca35a36727c134cfd556389de31ecd8cf924752fa961004d338103ed015ac203458decb81f14b4213658d4c08b", 0x64}, {&(0x7f00000001c0)="2ff13b375fb51e16321315c1647606aff5cdaf87715727c293b290a0705116479dc1ccea150f2fecc0420d458c7fed82d89ec357af590f30b4f4a940851da43e6c98ed8c654decc2469eae3341956343390f243706ba99ec44de9acea551ee02bf038c63b4b41b2695d263", 0x6b}, {&(0x7f0000000240)="4003cbb050b7e04834cfe1d2554d94978fb9312037523b344828bd3d4f74f02e57e27274e79bac8e3d1713814aa1c85a7170ffa4e1166db698dddad5e7644c1795a569cf7291cf45bdb490b82c9b5692312e4ed9a0b9a46174d7a76d89f0949d339bc1ef9dd474e8cfad973afe5bbc05ee00ddeb5c8b6d4c617cb81e170f567d0fcf634ffe91d12584b8682549562a6765c6e14201f6dc715ffa2e42b63e9b2f0319baa455126b01507d6a99534b1e771955a4e4e264b47a5c4c3a458acf71912cc4042325", 0xc5}, {&(0x7f0000000340)="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", 0x35d}], 0x5}}], 0x2, 0x0) 16:07:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) 16:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956", 0x36, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 1475.244443][T28357] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) 16:07:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2001}, 0xff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:07:29 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000002040)='./file0\x00', 0x1) creat(&(0x7f0000002240)='./file0/file0\x00', 0x0) [ 1475.309960][T28371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956", 0x36, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:07:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000016c0)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000080)="9acd1d72bb1b74f9125dc1ce868f730fe4fb26a47209786996eb98eb0177eaf92870cf823ea0e16ebbf3e6b5e0867b72f22897608cdc51ab6224cb7d9c2e48b1cf37940f1e64d5a9399886629d7e7a39712cb61447abc0677f7f9a3ebbf9c70548c21d05cd509e46a548e746142c253aae9bab42182c87bfe427ae55c81278fa0c77320ad59f79fdfd985043a6d918261b377c732c7bc3da12d8012655effc70391ab8c7d9dbb566bf3e41d5b071d7abe0446099b003aa06f7cd5a86", 0xbc}, {&(0x7f0000000140)="06b510160d8d3842f94a74082ccfc5e60d41a17aeea176c5782a1e94a753bfd42079c69de5a083a170998574f1833961e2a4398b2d879cca35a36727c134cfd556389de31ecd8cf924752fa961004d338103ed015ac203458decb81f14b4213658d4c08b", 0x64}, {&(0x7f00000001c0)="2ff13b375fb51e16321315c1647606aff5cdaf87715727c293b290a0705116479dc1ccea150f2fecc0420d458c7fed82d89ec357af590f30b4f4a940851da43e6c98ed8c654decc2469eae3341956343390f243706ba99ec44de9acea551ee02bf038c63b4b41b2695d263", 0x6b}, {&(0x7f0000000240)="4003cbb050b7e04834cfe1d2554d94978fb9312037523b344828bd3d4f74f02e57e27274e79bac8e3d1713814aa1c85a7170ffa4e1166db698dddad5e7644c1795a569cf7291cf45bdb490b82c9b5692312e4ed9a0b9a46174d7a76d89f0949d339bc1ef9dd474e8cfad973afe5bbc05ee00ddeb5c8b6d4c617cb81e170f567d0fcf634ffe91d12584b8682549562a6765c6e14201f6dc715ffa2e42b63e9b2f0319baa455126b01507d6a99534b1e771955a4e4e264b47a5c4c3a458acf71912cc4042325", 0xc5}, {&(0x7f0000000340)="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", 0x35d}], 0x5}}], 0x2, 0x0) 16:07:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b46) [ 1475.358793][T28374] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x81a020, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}, 0x22}], 0x3a}}) 16:07:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000016c0)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000080)="9acd1d72bb1b74f9125dc1ce868f730fe4fb26a47209786996eb98eb0177eaf92870cf823ea0e16ebbf3e6b5e0867b72f22897608cdc51ab6224cb7d9c2e48b1cf37940f1e64d5a9399886629d7e7a39712cb61447abc0677f7f9a3ebbf9c70548c21d05cd509e46a548e746142c253aae9bab42182c87bfe427ae55c81278fa0c77320ad59f79fdfd985043a6d918261b377c732c7bc3da12d8012655effc70391ab8c7d9dbb566bf3e41d5b071d7abe0446099b003aa06f7cd5a86", 0xbc}, {&(0x7f0000000140)="06b510160d8d3842f94a74082ccfc5e60d41a17aeea176c5782a1e94a753bfd42079c69de5a083a170998574f1833961e2a4398b2d879cca35a36727c134cfd556389de31ecd8cf924752fa961004d338103ed015ac203458decb81f14b4213658d4c08b", 0x64}, {&(0x7f00000001c0)="2ff13b375fb51e16321315c1647606aff5cdaf87715727c293b290a0705116479dc1ccea150f2fecc0420d458c7fed82d89ec357af590f30b4f4a940851da43e6c98ed8c654decc2469eae3341956343390f243706ba99ec44de9acea551ee02bf038c63b4b41b2695d263", 0x6b}, {&(0x7f0000000240)="4003cbb050b7e04834cfe1d2554d94978fb9312037523b344828bd3d4f74f02e57e27274e79bac8e3d1713814aa1c85a7170ffa4e1166db698dddad5e7644c1795a569cf7291cf45bdb490b82c9b5692312e4ed9a0b9a46174d7a76d89f0949d339bc1ef9dd474e8cfad973afe5bbc05ee00ddeb5c8b6d4c617cb81e170f567d0fcf634ffe91d12584b8682549562a6765c6e14201f6dc715ffa2e42b63e9b2f0319baa455126b01507d6a99534b1e771955a4e4e264b47a5c4c3a458acf71912cc4042325", 0xc5}, {&(0x7f0000000340)="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", 0x35d}], 0x5}}], 0x2, 0x0) 16:07:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x3, 0x2, 0x6, 0x0, 0x0, 0xa000, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4000, 0x0, 0xffffff01, 0x6, 0x0, 0x200, 0x7}, 0x0, 0x8, r0, 0x8) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:07:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/213, &(0x7f0000000180)=0xd5) [ 1475.432096][T28384] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:29 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010100, {[@ssrr={0x89, 0x3}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}}}, 0x0) 16:07:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x3, 0x2, 0x6, 0x0, 0x0, 0xa000, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4000, 0x0, 0xffffff01, 0x6, 0x0, 0x200, 0x7}, 0x0, 0x8, r0, 0x8) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:07:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000016c0)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000080)="9acd1d72bb1b74f9125dc1ce868f730fe4fb26a47209786996eb98eb0177eaf92870cf823ea0e16ebbf3e6b5e0867b72f22897608cdc51ab6224cb7d9c2e48b1cf37940f1e64d5a9399886629d7e7a39712cb61447abc0677f7f9a3ebbf9c70548c21d05cd509e46a548e746142c253aae9bab42182c87bfe427ae55c81278fa0c77320ad59f79fdfd985043a6d918261b377c732c7bc3da12d8012655effc70391ab8c7d9dbb566bf3e41d5b071d7abe0446099b003aa06f7cd5a86", 0xbc}, {&(0x7f0000000140)="06b510160d8d3842f94a74082ccfc5e60d41a17aeea176c5782a1e94a753bfd42079c69de5a083a170998574f1833961e2a4398b2d879cca35a36727c134cfd556389de31ecd8cf924752fa961004d338103ed015ac203458decb81f14b4213658d4c08b", 0x64}, {&(0x7f00000001c0)="2ff13b375fb51e16321315c1647606aff5cdaf87715727c293b290a0705116479dc1ccea150f2fecc0420d458c7fed82d89ec357af590f30b4f4a940851da43e6c98ed8c654decc2469eae3341956343390f243706ba99ec44de9acea551ee02bf038c63b4b41b2695d263", 0x6b}, {&(0x7f0000000240)="4003cbb050b7e04834cfe1d2554d94978fb9312037523b344828bd3d4f74f02e57e27274e79bac8e3d1713814aa1c85a7170ffa4e1166db698dddad5e7644c1795a569cf7291cf45bdb490b82c9b5692312e4ed9a0b9a46174d7a76d89f0949d339bc1ef9dd474e8cfad973afe5bbc05ee00ddeb5c8b6d4c617cb81e170f567d0fcf634ffe91d12584b8682549562a6765c6e14201f6dc715ffa2e42b63e9b2f0319baa455126b01507d6a99534b1e771955a4e4e264b47a5c4c3a458acf71912cc4042325", 0xc5}, {&(0x7f0000000340)="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", 0x35d}], 0x5}}], 0x2, 0x0) 16:07:29 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f00000003c0)={0x0, "ea3343ba565f881d917cca661364c6ffffff7f00fff20036886204a9bf908ee616662f557584b601f0ef12076d7b62bf75ac5100ad548b85b1d9ec003a751ef5"}, 0x48, 0xfffffffffffffffe) keyctl$instantiate_iov(0x17, r0, 0x0, 0x0, 0x0) [ 1475.512788][T28397] SELinux: security_context_str_to_sid(sysadm_u:) failed for (dev fuse, type fuse) errno=-22 16:07:29 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000002040)='./file0\x00', 0x1) creat(&(0x7f0000002240)='./file0/file0\x00', 0x0) 16:07:29 executing program 5: setreuid(0xee01, 0x0) r0 = getuid() setresuid(r0, 0xee01, 0xee00) setreuid(r0, 0x0) 16:07:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x3, 0x2, 0x6, 0x0, 0x0, 0xa000, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4000, 0x0, 0xffffff01, 0x6, 0x0, 0x200, 0x7}, 0x0, 0x8, r0, 0x8) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:07:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000020200000000000311"], 0x24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:07:29 executing program 5: setreuid(0xee01, 0x0) r0 = getuid() setresuid(r0, 0xee01, 0xee00) setreuid(r0, 0x0) 16:07:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0xff, 0x15b7, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:07:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x3, 0x2, 0x6, 0x0, 0x0, 0xa000, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4000, 0x0, 0xffffff01, 0x6, 0x0, 0x200, 0x7}, 0x0, 0x8, r0, 0x8) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:07:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8970, &(0x7f0000000600)={'veth0\x00', 0x0}) 16:07:29 executing program 5: setreuid(0xee01, 0x0) r0 = getuid() setresuid(r0, 0xee01, 0xee00) setreuid(r0, 0x0) 16:07:29 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000002040)='./file0\x00', 0x1) creat(&(0x7f0000002240)='./file0/file0\x00', 0x0) 16:07:29 executing program 2: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 16:07:29 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000052"], 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/158, 0x9e}}, 0x120) 16:07:29 executing program 5: setreuid(0xee01, 0x0) r0 = getuid() setresuid(r0, 0xee01, 0xee00) setreuid(r0, 0x0) [ 1475.733810][T28453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000180)=@ethtool_dump={0x1}}) 16:07:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 1475.822529][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.832525][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.844738][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.855510][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.865447][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.875018][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.885719][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.894672][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.904581][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.915126][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.924038][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.934389][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.957977][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.969015][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.984694][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1475.994285][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.004013][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.013151][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.021594][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.030277][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.038859][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.046721][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.055083][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.064058][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.072967][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.083559][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.093674][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.103095][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.112146][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.120933][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.129751][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.137754][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.146134][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.154271][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.162380][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.170999][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.179449][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.187367][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.196070][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.204125][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.212202][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.220362][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.227969][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.237006][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.247033][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.254860][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.263468][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.272383][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.280489][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.288138][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.297702][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.306103][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.314915][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.323983][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.331852][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.340856][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.348810][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.357889][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.366946][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.376584][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.385088][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.392992][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.401602][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.411714][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.419661][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.428042][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.436645][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.444802][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.452685][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.460972][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.469413][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 16:07:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000020200000000000311"], 0x24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:07:30 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000002040)='./file0\x00', 0x1) creat(&(0x7f0000002240)='./file0/file0\x00', 0x0) 16:07:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000180)=@ethtool_dump={0x1}}) [ 1476.477777][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.485919][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.494455][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.502910][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.514058][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.521610][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.530151][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.538616][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.547211][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.555465][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.563476][T25588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1476.577653][T25588] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1476.593077][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.603832][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.613368][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.621913][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.629800][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.637903][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.646020][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.654287][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.659634][T28487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1476.662264][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.686036][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.700284][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.710977][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.721642][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.730689][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.742629][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.752052][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.760677][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.768805][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.776464][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.784294][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.792158][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.800778][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.809176][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.817290][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.825519][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.834273][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.842428][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.850046][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.857779][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.865380][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.873132][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.880805][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.888700][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.896431][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.904222][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.911934][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.919485][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.928144][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.936121][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.943992][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.953612][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.963131][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.972374][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.980942][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.990435][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1476.998814][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.007559][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.016134][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.024155][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.032346][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.040892][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.049711][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.058237][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.066475][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.075490][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.083916][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.092497][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.100504][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.108478][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.116570][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.125622][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.134058][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.143209][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.151205][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.159523][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.168485][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.179031][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.187669][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.195726][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.204631][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.213009][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.221111][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.230769][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.239983][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.248298][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.256903][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.265130][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.273134][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.282026][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.291048][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.299690][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.308266][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.316043][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.324946][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.333627][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.342998][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.351438][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.359943][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.368356][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.376560][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.388924][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.396537][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.404734][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.412775][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.421687][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.429532][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.437374][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.446049][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.454459][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.463522][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.472263][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.481003][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.489215][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.497430][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.506386][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.514412][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.523014][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.531363][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.540259][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.548468][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.557688][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.566844][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.575732][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.584426][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.593560][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.601246][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.608915][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.616960][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.624934][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.632923][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.641985][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.651026][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.660006][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.668259][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.676847][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.684790][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.692918][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.701182][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.709153][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.716901][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.724488][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.731953][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.739416][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.747191][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.754869][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.763187][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.771017][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.779912][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.788315][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.796827][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.805177][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.813178][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.820758][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.828925][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.836623][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.844697][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.852551][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.860448][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.868011][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.875417][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.882851][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.890850][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.898399][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.906011][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.913469][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.921369][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.928807][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.936296][T22855] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1477.945463][T22855] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 16:07:32 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000052"], 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/158, 0x9e}}, 0x120) 16:07:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 16:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000180)=@ethtool_dump={0x1}}) 16:07:32 executing program 0: pipe(&(0x7f0000000840)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xa23) 16:07:32 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100002, r2}) 16:07:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000020200000000000311"], 0x24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:07:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 1478.694273][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.710012][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000180)=@ethtool_dump={0x1}}) 16:07:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 16:07:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224ffff050074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1478.734521][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.744703][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.754299][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.765151][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.774297][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.776000][T28510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1478.785066][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.800711][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.810008][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.822386][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:07:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) 16:07:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) [ 1478.836720][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.846271][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.856550][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.873027][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.882433][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.890239][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.897854][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.905877][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.928065][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.937472][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.946095][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.954031][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.962316][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.970335][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.977912][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.985452][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1478.993057][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.000817][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.008899][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.016726][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.024415][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.032311][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.039976][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.047659][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.055133][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.062945][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.070714][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.078274][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.085879][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.093689][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.101590][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.109887][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.118378][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.127109][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.135659][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.143694][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.151270][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.158924][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.166402][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.174449][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.182158][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.189790][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.197365][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.204987][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.212647][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.220132][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.227768][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.235639][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.243681][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.251192][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.259277][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.267517][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.275773][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.283661][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.291749][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.300106][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.307863][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.317398][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.326233][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.333839][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.341733][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.349873][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.357604][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.366512][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.374348][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.382694][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.392692][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.402475][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.412830][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.421947][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1479.431518][T25588] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:07:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000052"], 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/158, 0x9e}}, 0x120) 16:07:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000300)=ANY=[], 0x45) 16:07:33 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100002, r2}) 16:07:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000001680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x68, r0, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 1479.445471][T25588] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 16:07:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000300)=ANY=[], 0x45) 16:07:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000020200000000000311"], 0x24}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 1479.508529][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.516601][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.527913][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.548804][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 16:07:33 executing program 2: r0 = socket(0xa, 0x3, 0xa) ioctl$PPPIOCGL2TPSTATS(r0, 0x89b1, &(0x7f0000000000)="6f8738fbaae37ed5ba3a") 16:07:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000300)=ANY=[], 0x45) [ 1479.557955][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.568446][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.577502][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.591871][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 16:07:33 executing program 2: r0 = socket(0xa, 0x3, 0xa) ioctl$PPPIOCGL2TPSTATS(r0, 0x89b1, &(0x7f0000000000)="6f8738fbaae37ed5ba3a") [ 1479.602320][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.610605][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.618225][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.626301][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.636162][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.645707][T28548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000300)=ANY=[], 0x45) [ 1479.655800][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.672094][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.689512][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.697742][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.711030][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.720054][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.727775][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.736686][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.744869][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.754228][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.762627][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.771892][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.780829][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.789069][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.796925][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.804415][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.811894][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.819470][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.827383][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.836658][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.845980][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.853745][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.862922][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.872450][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.880298][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.889538][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.897621][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.905049][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.913118][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.921691][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.929500][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.937453][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.945149][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.952947][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.960698][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.968470][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.976458][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.984352][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.991918][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1479.999526][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.007370][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.015271][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.023579][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.031155][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.039818][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.047776][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.056177][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.064222][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.072324][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.080646][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.089950][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.098370][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.106025][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.113961][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.121406][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.128970][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.136627][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.144598][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.152262][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.160512][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.168272][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.175778][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.183641][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.191082][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.198514][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.205902][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.214001][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.222040][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.229828][T22855] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1480.243466][T22855] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 16:07:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) 16:07:34 executing program 2: r0 = socket(0xa, 0x3, 0xa) ioctl$PPPIOCGL2TPSTATS(r0, 0x89b1, &(0x7f0000000000)="6f8738fbaae37ed5ba3a") 16:07:34 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x8000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:07:34 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000052"], 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/158, 0x9e}}, 0x120) 16:07:34 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100002, r2}) 16:07:34 executing program 2: r0 = socket(0xa, 0x3, 0xa) ioctl$PPPIOCGL2TPSTATS(r0, 0x89b1, &(0x7f0000000000)="6f8738fbaae37ed5ba3a") [ 1480.332802][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.346380][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.355037][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.364599][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.374523][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.382706][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.390593][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.398678][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.407088][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.415545][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) [ 1480.428026][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.436946][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.444955][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.453386][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.461090][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.469320][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.477617][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.485658][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.493317][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.501040][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.509281][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.516961][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.525178][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) [ 1480.533092][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.543551][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.551613][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.560920][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.571713][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.580032][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.587918][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.595720][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.604324][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.613346][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.621101][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) [ 1480.629706][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.638459][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.646701][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.655284][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.663531][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.676433][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x401}) [ 1480.684472][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.692376][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.700242][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.708268][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.716626][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.724280][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x5}}]}, 0x30}}, 0x0) [ 1480.732588][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.740944][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.748687][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.756230][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.764542][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.772222][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.780455][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.788815][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.796527][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.804437][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.812266][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.820659][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:07:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x5}}]}, 0x30}}, 0x0) [ 1480.828646][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.837152][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.850220][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.859544][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.867041][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.876726][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.885902][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.895245][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.904503][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.913389][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.922647][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.932112][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.941907][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.950834][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.959442][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.966827][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.976419][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.985539][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1480.994243][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.003827][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.012998][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.022351][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.031488][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.040733][T22855] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1481.050541][T22855] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1481.065376][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.078932][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.088864][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.098572][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.106939][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.116955][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.126626][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.136934][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.146154][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.154667][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.163549][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.173296][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.184770][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.195915][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.204980][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.213529][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.221872][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.229648][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.238734][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.246603][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.255135][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.263212][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.270816][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.278630][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.286588][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.294445][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.302430][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.311155][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.319042][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.326637][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.335322][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.344106][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.354900][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.362870][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.370902][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.379376][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.387259][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.395125][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.403110][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.411652][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.419627][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.427604][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.435135][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.443397][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.451209][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.459490][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.467382][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.475330][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.483885][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.492351][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.500210][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.510344][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.518684][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.527266][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.536022][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.543825][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.551706][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.560346][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.568603][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.576898][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.585031][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.593386][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.601396][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.610005][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.620483][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.630395][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.639945][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.648010][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.655951][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.665726][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.674644][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.682506][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.691850][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.701112][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.710987][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.721068][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.729294][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.738488][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.746568][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.755527][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.764578][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.773482][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.782454][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.791238][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.799364][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.807302][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.814858][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.823517][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.831165][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.838817][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.846417][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.854253][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.862228][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.869957][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.877872][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.885978][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.893768][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.901265][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.908934][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.916880][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.924715][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.932827][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.941030][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.949661][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.957618][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.965435][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.973802][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.981821][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.990304][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1481.998159][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.006191][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.014273][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.022486][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.030367][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.039928][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.048266][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.056752][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.064611][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.073219][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.081272][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.089016][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.096924][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.105591][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.113637][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.121823][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.129986][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.137670][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.145761][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.154392][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.162579][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.170875][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.179114][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.186614][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.194658][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.202239][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.210341][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.218040][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.225621][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.233443][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.241093][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.248896][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.256747][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.265256][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.272935][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.281141][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.289166][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.296834][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.304958][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.313176][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.321327][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.329766][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.338393][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.346269][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.354173][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.363364][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.372207][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.379872][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1482.387508][ T2272] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 16:07:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) 16:07:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x5}}]}, 0x30}}, 0x0) 16:07:36 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100002, r2}) 16:07:36 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x8000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:07:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r1) 16:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x38880000}, 0x40) [ 1482.396450][ T2272] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 16:07:36 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f80)='/sys/kernel/rcu_expedited', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x38880000}, 0x40) 16:07:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x5}}]}, 0x30}}, 0x0) 16:07:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1029], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200071, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 16:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x38880000}, 0x40) 16:07:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) socketpair(0x27, 0x6, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) 16:07:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 16:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x38880000}, 0x40) 16:07:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1029], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200071, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 16:07:37 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x8000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:07:37 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x2000, 0x3, &(0x7f0000802000/0x2000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000574000/0x2000)=nil, 0x2000, 0x3) 16:07:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "efad39eab786339630f14eb4fe7cbd91703212af39e84f43bb9a5fbee337a84690ab38589f203ae00695b0e90e408f51d5394b2a9e593181786b8cb76a649a16"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 16:07:37 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000040)={0x0, 0x0}) 16:07:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80001ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000002006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95ac3ca8b433aecebb59209efaafcdf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af4f064f617ba8e6902c04006cc6983945dd3663f79f6799f0f0af9f6ca73588c012df45855e54c1f5740f16f5bf23560bc220b971cf4f4bd43473a508000000000000001157fae52a3e6470711727090000000000000039814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a720715750a36046ed25b5c6953dc5d55c41ff3b2feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2279df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8800000000000100008c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a39a5d517f6fcea5b6bef6b5f03f419a6e45fd98e8f819bd98229385e3270e8e477da4a82597bc1f2550d1dcd9df446597e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a7514bd0bc26dd3f9a4b3c867df3c70fe5b2e2df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99ce352ad16184348761469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328d3ed38ac528f51c9d5bd503c81ef06e5d4b3336d7750540137d9c0c17dccc95e80a3e5e34e7d0762e06244df33874a71d9f38000000000000000000000000000000000a26ffa70faaaa46065d1adb4b6c49efe8b705b99415899234e0c18ebbdc14a85215de9341a0be9ba385c028184c8e431c0961b28faeb9075b5eb0b5cd08fb7ad53d88967655454f4489362a98438d6b6e7502e257f6ce94e049693982cea0b7f47beb3258d5f23d957e1a318382862f64b4fb68d1cbb21243bd6d8f4cf59ecf92cd1538259f3b9a7a6a33e8bd9ae6aa6043722d066c14850425df4a7ebcf6bad65cac24bec381789afbe561313244e1dd4ec3c84f465d2d368105e148e93577400"/1029], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200071, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 16:07:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@private1}, 0x0, @in, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 16:07:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 16:07:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "efad39eab786339630f14eb4fe7cbd91703212af39e84f43bb9a5fbee337a84690ab38589f203ae00695b0e90e408f51d5394b2a9e593181786b8cb76a649a16"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 16:07:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@private1}, 0x0, @in, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 16:07:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 16:07:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1029], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200071, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 16:07:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "efad39eab786339630f14eb4fe7cbd91703212af39e84f43bb9a5fbee337a84690ab38589f203ae00695b0e90e408f51d5394b2a9e593181786b8cb76a649a16"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 16:07:39 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x8000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:07:39 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000040)={0x0, 0x0}) 16:07:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@private1}, 0x0, @in, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 16:07:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "efad39eab786339630f14eb4fe7cbd91703212af39e84f43bb9a5fbee337a84690ab38589f203ae00695b0e90e408f51d5394b2a9e593181786b8cb76a649a16"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 16:07:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 16:07:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0xfe3c, 0x8}, 0x20) 16:07:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 16:07:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@private1}, 0x0, @in, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 16:07:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 16:07:39 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000040)={0x0, 0x0}) 16:07:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0xfe3c, 0x8}, 0x20) 16:07:39 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000040)={0x0, 0x0}) 16:07:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x5, 0x0, 0x0) 16:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000090019000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 16:07:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0xfe3c, 0x8}, 0x20) 16:07:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 16:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x2c9699be17ec8f5, 0x0, 0x0, {{@in=@multicast1}, @in=@loopback, {@in=@empty, @in=@dev}, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}}}, 0x128}}, 0x0) 16:07:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x5, 0x0, 0x0) 16:07:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0xfe3c, 0x8}, 0x20) 16:07:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 16:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x2c9699be17ec8f5, 0x0, 0x0, {{@in=@multicast1}, @in=@loopback, {@in=@empty, @in=@dev}, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}}}, 0x128}}, 0x0) 16:07:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x5, 0x0, 0x0) [ 1486.402601][T28708] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1486.430826][T28708] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000090019000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 16:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 16:07:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x2c9699be17ec8f5, 0x0, 0x0, {{@in=@multicast1}, @in=@loopback, {@in=@empty, @in=@dev}, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}}}, 0x128}}, 0x0) 16:07:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x5, 0x0, 0x0) [ 1486.582127][T28730] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='devtmpfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140), 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0/file0\x00') unlink(&(0x7f0000000100)='./file0/file0\x00') [ 1486.626268][T28730] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x2c9699be17ec8f5, 0x0, 0x0, {{@in=@multicast1}, @in=@loopback, {@in=@empty, @in=@dev}, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0}}}}, 0x128}}, 0x0) 16:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000090019000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 16:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000009780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x103, 0x0) 16:07:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) [ 1486.773312][T28757] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1486.800294][T28757] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: syz_emit_ethernet(0x476, &(0x7f00000005c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x440, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78ce540cd4f791153d58100000000fffffff500000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x19, 0x1, "cedd046282ab"}, {0x19, 0x8, "6abeca19e568f3697a54f3363e3888fc6976143ee6aea9f7ee46bd2df226cb554f44ffc93cf7654f44cfb651aef1ad10a427ea6668b3ea7893415d6d3b31"}]}}}}}}, 0x0) 16:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000090019000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 16:07:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) 16:07:40 executing program 0: syz_emit_ethernet(0x476, &(0x7f00000005c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x440, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78ce540cd4f791153d58100000000fffffff500000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x19, 0x1, "cedd046282ab"}, {0x19, 0x8, "6abeca19e568f3697a54f3363e3888fc6976143ee6aea9f7ee46bd2df226cb554f44ffc93cf7654f44cfb651aef1ad10a427ea6668b3ea7893415d6d3b31"}]}}}}}}, 0x0) [ 1486.936946][T28781] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) 16:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x70d, 0x0, 0x0, {{0x5}, {@val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) [ 1486.980460][T28781] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x110, r0, 0xb8156000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:40 executing program 0: syz_emit_ethernet(0x476, &(0x7f00000005c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x440, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78ce540cd4f791153d58100000000fffffff500000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x19, 0x1, "cedd046282ab"}, {0x19, 0x8, "6abeca19e568f3697a54f3363e3888fc6976143ee6aea9f7ee46bd2df226cb554f44ffc93cf7654f44cfb651aef1ad10a427ea6668b3ea7893415d6d3b31"}]}}}}}}, 0x0) 16:07:40 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:40 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) unshare(0x20600) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) 16:07:40 executing program 0: syz_emit_ethernet(0x476, &(0x7f00000005c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x440, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78ce540cd4f791153d58100000000fffffff500000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x19, 0x1, "cedd046282ab"}, {0x19, 0x8, "6abeca19e568f3697a54f3363e3888fc6976143ee6aea9f7ee46bd2df226cb554f44ffc93cf7654f44cfb651aef1ad10a427ea6668b3ea7893415d6d3b31"}]}}}}}}, 0x0) [ 1487.092694][T28794] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:07:40 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) unshare(0x20600) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x70d, 0x0, 0x0, {{0x5}, {@val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) 16:07:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth0_to_batadv\x00', &(0x7f00000002c0)=@ethtool_gstrings={0x1b, 0x4}}) [ 1487.177024][T28808] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:07:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32373131373433303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd3f4655fd3f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="200000004c7ddc8f4c7ddc8f00000000d3f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d3f4655fd3f4655fd3f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000b65c7bf3000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d3f4655fd3f4655fd3f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000005a0e0125000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d3f4655fd3f4655fd3f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3237313137343330352f66696c65302f66696c653000000000000000000000000000000000000000000000b8e8b49f000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b63b3ec000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800010000000af30100040000000000000000000000050000007000000000000000000000000000000000000000000000000000000000000000000000000000000044cd9848000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4794644c000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) 16:07:41 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:41 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) unshare(0x20600) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x70d, 0x0, 0x0, {{0x5}, {@val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) 16:07:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 1487.266085][T28824] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1487.299907][T28828] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 1487.338167][T28835] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:07:41 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:41 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) unshare(0x20600) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x70d, 0x0, 0x0, {{0x5}, {@val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) 16:07:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x13}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:07:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 16:07:41 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 16:07:41 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) [ 1488.020294][T28849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1488.042227][T28852] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:07:41 executing program 2: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 1488.065433][T28857] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x13}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:07:41 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:42 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x13}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:07:42 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:42 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x13}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:07:42 executing program 2: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:42 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:42 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:43 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:43 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:43 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:43 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:43 executing program 2: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:43 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:44 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0xf70f, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:07:44 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:44 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:44 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="e48248863fe1ff4e5f11047055522587be6c3a2fca020d70b5d965bd888f6d26d9d49811828d1d0d41c9a5e9bc1dcc32f99e126f46223059eab92da7dbd1a5be5aa3708c6ff77d616c94480c26d0a2c0b58fed29aa68b08e95426889a87a752ece7d08aadbad3d3868cba1f4549056d11623e6c8424a94e97375cf8e4549454abeb622ffc2622ce026f00eb844e2166d4e156203d3645244ca8ea660111d07b78d4e7daebc13e0dfe750dcbbfdaa26e51a9af9db9e88a276aaa62f6ef71f8c15a8da2dd121a45b2e889a6dfb30e7be7b8169c2553a0879b693dcb36459c34da069272bb655040d01141a35f1e174bc7c06989ccba5a0a3b37dc4a600dcb3af4e2824e561c81a4a9da7fb077524155dc798c111d228d2c5481df2579ff820b80649e998b4238fbf5441b5ce35710c0c310519bc29111c0cbd4740b07aca627c33a54b9f87fef95e10291545d686e96138d9834adff66ea7df12faa65f5df5d5afa601a7f90daef1cd8d23e9d0f362e456cb2aad8b3a5bb02814cd2c9bb4be82ed470dc22717edd5594805a663a44f2097fc9ab6805b4df6f047e1605b918f41e996c842b0e5d9c475b2969fb11d35e623011b688f6f15f961159882c0eaff9ac3ca9dc78b6d0c1f96be5c88f0db1e865eb1296eaa7d6ce6e5b4b2e83bbfd890c10468e80d5393f6d1ce43b8088026c72111abeeaa0c1fdb19bb93a7f2b398eed47bef7f4ed3acf2c56e4a6284c5f146b391931c2bf68e8d3dbdc08a54d2e24567a787fd461b47500c54a286797470a368d03f565f7d1308a1053129fa981cba4df8c3afd59aa296104f94ef79f30829460cb6faf2a737df0d39b73e4e1ef06645ba220989c0f5bd06f0166bfcb1837c941ce13071fc1a1fa6a7f3e1715f6188be2b633b2f195869f1f1b9b7e8b880f17c8b597c08494747bf1375ac82344a0d7b3a6c272578d8ae62858fee872b344ff67884f1ec1995675ab71b1f482c9364b4a109c5433cac4d612db68dd75041d0b1e6b1650ad602f6930b8eeace3a21684415d328300caa4d0cd6c26a2c1ed545ded6666cbc72a6d7c15f74a4ca2588dd54708f5aaabdedfec269974ea49cd97e096e75ca1ed775229c6b9db859a45106ee8dbe643dcf52bd15d82bbcbb3c905ec6d169dd384f95fde4e90807df3cc1100d8ffcf5ab648b151cbc3b230b6e5498c0e6958f54763d5513d5f595cb2ca357516af217c30cf1d48709412d63637bb8fe06ccf5325c863edbf848b5631d698ac57db4955401bb6f605c7528537e6c928dd7e88d4c4c2515b032a233814b34b496c72ae17b02a75771d4584c336c9583e7fe854c1d941fb8c05d2cee4b7d01e4f5f8207dff9b0a63f57da1eb13aa10ea2fde4e95009fedd4612f59514296d32e17bfa8d87cf8ab5c3e98b2f18f1e5bb865dfcb54847d029a94ee371dfcbc5fbedca618175195361b8957ff26c2ff0babdf6fd81ecabfb64f145bec5739a4379d48a63601382bf70be1f8f48e94782ab0b817fc68e2aab63771c7c1667b93cc51632fb97631cb4566cb27a110880503e322b97ea602ca3fa4d0af642dd6a35d2814af65e362016802c35e377a5bbd7256e9e5861e0e529a2f92479496ff46a8e25f8604121079ac92937e7ec12ad4c0d15b05d3141368095d74928670c06f38ba8a5087be27efe2366445211b278a747bc14dc21d88b3e1b5912913a66a23d2da3d0a080f0d135126a9d6c828a0cff99500d729917a1abab10ae85f134b7432cf16921a7eae5809dec61be6420ac2874fb9713cb021c33f6a6fb4453426da2bd6f3d107f0cc5c2c652024dcbf49300b553760980531e7fc90d2a57747525563c04ce9351c5a760d187ccae8c3a87a74e883f90c40d73a218a166fe3c2c9b6e16fc68b402c758cf7c20e3432ed8451d9ab28ca9b75e8d7a306c640cc6b3510e35853b1142963f0c9020e68fe09c9b02166978a7a84bad723056e6117911eacc361e4a84ac4ed610faf08bd0350d390a46fb4c8633c62a677907c9b855efeebe4ce6157fb7e789e7e251aafb691de1508f9a020e0dc346545f60c5adaec47cae1c6e5b465852a7a8868bfd356760ae5dbd1e109ff3a6b93522c1ff18c2c45095abf12b56c7e9336891b0e8011b291b806c0a6ff1f67cad46eba11684f678d3f771e16e452b7b3c91bb13ec70178a0bb5d13d4791e2585ec15ecc24c12283c4b14014d57de98a03c4af20e74918af26340929f9a7f36bc474b6f47d61c2a597ba88ba72bd2883882966023c86173e0246e464e91dfc4aa78278bb145522ea9e40fb65241e1ec0b1ff32d5ec5668e6b41bbc2c82ccfdee91a40de5dfabf37ad014d6a0dcd8bb2afb1e304fd62f0ab0a495d7c79e0102c6fa3988077c9247ee3a0e2089e6e3e9408a70c43b81dac0d6402ce0787e0fefd49b8434ed57fdd8d343c3d1ca8060342dd9d68095444d535a9ba21caab6cd273d8c4aa1ab0546956bcb2c83a57e51c10b41726e5aa9eb3b60106dbb5c4e5c980e69c93fead94f0d222ca7291112dbd4756ac0bd3ff328376f102ba396bd802db6b947fadda526e6c9c73969a1ddc882b38d613bec38b74b2f835e014d876e959b25aed54da6d87dcfe24325625ba192d8fc526118a2d1827ede1ca62fde4dcf44c78ed051568fd874d0cfa62185682ac21d6dd47b08d049b5fb5394716eb4613d407b0c5d2d50db9e4ce0208abfd482a54f732bca846bd68b221e9d163190e62ecd13cfa74e125b961ebb82307b90d86b86666a7b5a9b6a9d0bd4b0ad23ae4276cabaed3838588e11d475a22b89b0a62ee13ba51b6d488a63e56a3d5a6228abe1a01a2d66a6bd5f4e26d1b0672f531c0d4e773b2d8b3a43ce761227d03bb227eb62ba8a28130fcb1a2e5d43d0dbf64421e65c2aeae6325cfe72ac312b1f109f2ac9ba2172eda1fcb41d2c8a0eed05e2c56f3fd3f8031c87852784477a41c17f3be8a0332af50b8babc52f5f2c945f47d8f3c75fcd4ec20189404e5d9564521e302fd7f377ad995a56665ffe147509b8fbd672a2ccd16e19d43aa20cfdc367b089936c3a093c2b640e673b6879ff583e64f1efabf39635fff1c2561a1a32a340572a0667a93c57117e45bad91fc35a246e483315fc2d55406ddd03107b5e77db7fedff218ec07d8608ddf739d4bb327ef465fd80c98ea13f323d909224e8879f37c2ef1184b760b36a78bc0b0a231d43970fe05a0395b17e03d40e994e68322a0646d68eb7bfd3288dcc969c1eb42502a26c26e61bf2d3d61b471ec5c1e0bbdaefb61b3982d8bf15a0b25476b18b534e79014a5f65b0310c985639d740cc04437f0000ead93e988852b1ab39c5cc12ccb0be470add16306b9c09807bad893c5db1a233a2391c4be43e30795f607138c778f0ed07f6afd5086a8219e6bba492b07243d14057e3b827d10da453dab6461b4deadf4872b0875ae76c7888ffe894e36413d73d42dc1405d244f7c875bbc58c3ca99b1f0a8abed5ff9afbdab75d92aeebfd28947c7bf5da113d833495d38949f8edb27a2a5f1a33716c6278a8892c7fbf7f725abe2a5a3f8c225e1b52097b2ceeaafeb9a5f09dfbe58915d24cab193c10aacf87a815f1478cbf664f14df40ada07cb141d9432a6024528d43bfbcf69bdd6d595f2e6480f5ba80e93a5f8286dabc1b6b26a6cb6312fb0aefaed8ea3734fe832eb0f6231f7f337a069106a3e81191e64b2e76137266fe74d97b6587f40e2f7b387f1dece15a99f95d6147a3dd6e440ddd1e887b793a66da61a47e8100638133225fe5a89c8925971c18d3c187581fb217c953646b4d4f55552ea5ac357203fe1dfa4d7e4c232006cb952d4f306dd72b73947c14ddad4620928d2cc7c9f5bc14ad12cca3d5153c4f99005fb1169e755e9fe565da95da14c33a70f80d9402dd5527bba655c3189abcd4ec67f0c791619f1b65f0e41a5c01d24c784e0559c256f51297e60d021c4190523595a6cf778443c0cba4fd666f249fcfd1ad8cbac08baf9e301256d9333e2b8c520ef22beb01cafe22edcfa3c3234b231e22d721ce9dab3cefee178ecd9ba715f9d1f63dce44deed3256b79113533213450948cdfe587874f2ee494c00339510e83f8a8a967a56515461e1c2fc91a8bf2f51f37ebd146f475ff7478119fcbb41232fc1cf8964db82981026a534ef5f7e5cd4d804f668209cf0f7ebfccdfefa8f2afac878e6205af8fb108dd9d83cb082692e599ce2000addaca0c7f90bddcf8002fe558f42f6992c93b291ac3f97463644a4e26188d256aee7c92e0266e7c92715373e18d1fdbcad9a7c2db0aa751335c4c4fce42ba538cc5e3204f9fc91099ab2340391867be2041d1294d2f1a73d7b09833845ab74bcd83d37aad7879ca7c465b536d6a3ae4e19c89f2c8a5a9fa0a424eb2b61eb5a7415bc4d47ff2fe5815685279e0410799c54d2e07c137446a1895294eb324e791456855847ff2dc2b981282449e67e6b09ca5e4608a96052b0d8c0a526265803d3b57fb8f2d77d7d8ad31ea1d8de3ad87f95fe2b5a6a7c24dc5a2a1d6706be0c938c88bb2fa5e8aee5f074f0ccf9a6eca35f13047a52eb32c875f4a2eed6a86168ca06d7f1d863c19a11ca0cfbc7d0ffdd2966181a025fe63f63fe840ec9108618f9123c5f2ad1d6a36f0a063c4a813afa1ff25c346b51cc4ce7dcb16cb02cc01ba6fb08b840d0a130b85303f56acb4728dd48631fa2402d2386b77a0df95dab18f4c0b0e7aa1f41304dcacaa9c6cb0a14924e17cd84fc5ad718cc635949b408d609c01e52452507648d0c25a2bcd37a65ea16a0679400f231f9a49a71606b058c243adff2885504a8e71ef95462c69249d00b82beb713bd929b2eb4ef0a621e0949dca51f3be79bdf12d7c2d101282301f6a34f5cb60ac8a0a8f5f5d3a77bd6056f7415ba17f6233ad62c104b255b8ce9d5d3305c42f92ab23af9cdcebb521f61a63d5c407a867053b0a57f3d85410eb2bd3bf89aee7a0c80b973cd8bb8dc40473d10ada933ff0b376293c053982dfc18a11938e1840a21450043e21b32b2a1d7eb17ee58f26a5c4b67d2953a52e077b906c778e2908d9133a9d6bc90e76ac624d58e006c2b700fad36851d0940fff6c7bcb7626d2741657774f2bd2c32a911b8fc5b7c2a347cb571ec400a8c2b3760a66085eddefcca383d29420909de621c46c41c1b9a64350a9ce42da82c07ec4d09a946dfb2e42f827fb26a573f0fd7737a7717a65a3643cb81f850558b82b8b037c1d9093f79db883003fe0334bc5bac48be43eb3e8c9b8c1f25c093f9e421083ae84fe0292e6ea7ac9d6b174299ae6fe37f2e2b3f7a15b2abea6f43a43d166be9bfec4605b0dd37592465cba5858924b432762ec0186bf4ef9f6b5cabb6815bd635687b081568db65517ffac70194c178a16c48eeca22f011ca0100dbc22f65f0faff9231343532c2400ab17bd2b44941cfeeb941565217b30da6d27471d747ff8afda812cc01bf63abba93d629d708efd9e9069d3efde4c4818b3ef7bd7d9331ab588fe77bf0b99d5eadbcbaa8fb431791793e3eafae0ae0802d3763c5258ae99f373bbdda816891446e2ba179a2f541da6a3e89c2355fd03a7d142e0a19ec05c89ee53b46812ad44e5ba9af3f9b9eb9f7e02b4e647140154c29a0b01836c1865f5ebb8f4f8edd85b3b031f454e9bd2c75c832787e23078ecb96cf7a192be84feef1dcd25337a84dda9f4e5e165b1fa5c6650b81fd5cbc5a30e736dcddb88b1b6771d2d4dad10c9dd5853ef4179c96bb5a4b1282fe3893a19171cb20129e8e975bd1b88bd7e4e53b1b87cfbc2dd1810c3e47401cb7b488f377cf3846bcd177067db88997bb62e2c126cb328b50c22e75002896dc01d74911f76c0e2c0415efb9f912ca9aa76042e508639661ba5f458e4999a18241d84c117ff3e80f9b20a459df1a5bdebc40d1a4c74cce2ede9b4a5067af93573dda3e9f2651777c91706aa1f94cd755cb37acd4c2e7a946c71bc2e85134b919a7fc03172448e7d4d6a041ff3fe5bf28089cae695755337f22247d85a26ae92fb44a1bb1b36bec49e0a1f35673557b26a800a2b9f912c5df518ca66f57954c13261eb990ae302ad106c682e17ecfa4755d758cb048342bf33879f1496f42b05f7066f0326e698f13251fd77efb3a7440f1a5d5311ca8c454ce8271fdb5871132919a80cfaa5f2bfcd289cb30f8745cf0e9ff1dad594364cdcfd195a97cac8891f3b042723c7376f90cac9863dd7b20ac34ed3caa91e2231fc0d59e811641f194cda7720ce6194f58811050308debcae5c7749a8c1c216fbac3e4627438885bb220c3f3df5b99c14ff6168ac54e0fb25f68ed3dda49ba379153aa50449b0fea1653bffc2e5ff1ef56b46a4d7e40e12c351a519951b4d10380c029b7e3787e246ed6038d3e969eb8f894bd0e1cbcde28b3a11cdb602fdf1d65ecd5e3ddc0a1df4d5bf7d0dd370d30dfe94d826efe3cc0929450f307fc57df6a7c95808ac1aa1e08f69d8ad8e9f8e43429fa0040982ad1ffde4decb3f2a06de3fcd24c4d373db2e263f92490c7dc22dd80b6c260ef9269746a39d85b6ee8ad4257f23f81a603f64a4da6494e94901032765afcfd1b4f716373005e28076b778e859357e2aef00e2ee4d88ede1c5d0245ae4f6cfa62decdd979a2d29d84b5c57d3a022c8e87cdf882aa5078124b54782c9c3aeae03cc210171513951aaa8e251202249b9aede4ebc436a20f353657e64bb743545967659a817696a50491f66399a609f89707e2636e0d666309459cd0aeb1747386fdd44cd0afb7a8548b64bd9793df0d75bc5035568ddfbc01c1975baed65787ed1a9807aa7508dca3c4d04407ebac25e3a3b756789ea7681750d42ca60abe94b07080d21695a506e22e1d681668a77fb2bb714a9649fa0f902fdeea4e95e038bf92b2545af306b32db39dab745a271619f63ba59f9313da868b89c9b408ead3be414a8953cfda569172c08348bc77946c4fdbaef1ca6332bc91968e9c9e5d12532d2330ffc4ba199b86d0a1d0c8204d227184016f640a627cecb0a2a80705431502e4cee281b80dc165b022480e21d4678cb56413d75795c19e117731be9a8879160e8120a1634c91176967b71145c47a9b68fa5838f8a39b1dd15ee4ba063a7682d2d83ae2a7e28f3aa557a48323e8bc0f59867da4a38703ee4ca4b3ae1ea45b856ebf9e33cbb9f5bbf938af59369c22ed04ae5b6a71273ca5b4270872392a76c4cfec70ca27f92ce85464eccfb2921d3e94efa82a22d39d80e7160cc366b43c80d434fbb3255a2f7f3d44c72489bdf96171ffb052d3e3fa2af46d84b1dc961456b6de49e0861bc6de5af436598965a5585f437fe15aa3408a6704ad42bcc83c9711cb8d4fa727355cff7a7b7edaaa4980d005a4f8f95ad177a9ae32879a813cb4eaf86ba94c65c16589f30a9a3686f918f93f1c88daf6926185e29892fb1effb70e28d724258f9d2d05a00cd5168d3769243d6609304158ee29bf16067e303749693273fb1b862840e35e98f6d694c2448b65728b5aca3dd3a2c1e3df7e04157e2f60ab8139be3182135eb6e849b982307132e64042f0e05da234ffe2bd900388779624f20f85c933095ddd026ad02259382df9d73d314eb9c8f3165143499fe17b759f5fd2776f024e7ea9dbd0ec608cb62ac2cb6f272bc6caec1b2ebc66d891691c74b92f77a8ca7efc4930d7c039dbbd3f6ce1489d7caafb010ef4ee49e6363a75e914f84cd15df27d6d44b27f73bdd1a815774f374704474e106ba79a3cfbe52b08bbbc171e6f231e08599da487786a7a8b8f73c2f15b3f3e0be57de4c833a24cfee6ef6c6962e4deaf1037676ecb55ffe34a66e21123ab923e69e779aa5aaa23f22012dbc8399ffa87464390b1cb5ac8a67e6d8862e8f38b559e49fb97b7036de72a892c2ffdf5eac015a3e590dad2434803170b4c5309451d4160b2cf90c191d4598cd41859b5595645b7282b6c82cfcf1d959a93aa91fe07d34ce1530531631091c9bc6bf4116d864a49ff48e977e92a32e6d665aba6f22cb8702c61df4c546e9e7564e3150f7a3541badf43dd3fc476f5e06c1d5cf1877e825b5e84f9b83df994ea6585c11fe7d0c1970b788b15d2900bf885cdb863ff30c3f8eef047e2cd5b3ad17ea674490e729a29a0fbaefba58ddc9fa64202dca7cfe4efb20b4e46a45b11ab4aa15c5f6587954b234d2777123e599a2ff6c06792116bd873fe7096d33f8a619c3f00ae27111904310a8a605f1ceb8af44361e7c27211d770559cc3b671e2d43efdfcebfe258c25330490e61ff6b2112b8da5d09e8dcb34a39c9ef3a9676d82b43851f3161a33de982be3ce37ab149ae5c23208cb5fc485fe7194aef6cadaa3cddb86f93af4de780f25de6aa3fe7b5c07900eb6054d044e5f7d785a137a63f11868790a5dda6672026cd3022294b18f65b2855a0f5ce2d1ce67bb6354c6867ba99f26aace89d9528db7cd17a20536c6392f5ec43639140b26ecf3f0a532627357880c370ddb01b0697bb672a598ba51fd457150642d3ef0f23264cb705ead444870c10f25e8a7a5198dc87db39593bf17f59c5d5e6a75ef315977ad503726966b8df94dc4e6c3db4c21d028bc5a8ec1a890865ece82b8b3312cefb5690ad8f29963667fe02c1fc65ef8b0075f35e5b5c59a2d3ae7d3a370fd66b6ede506e62e8a8e72748fbec532937ef29ed6f3ce4f93e7e3e4317ff1ad88f2d607b067cde0532f523c8011a36537c9cc6d4575286316b6df124ed93eda0fc6394c51de87977bf595f9861ae0f9df3a4fcb9216916f4d7b71be27af4b2931a33e74e68c2185a7bf67dea045141b0d2afa8b32726c111f443114b2a1c6caa592e9303843def3322d30cc5a707313540064ed2ae81948e9033f0e53c65b3e1238c81ae1441e2f351244eb85b5e80e34df722932663f1961a562487da843f63a1345f677588ff934e905743e1ff17157bc7f5a3d6c3fbc5423f1f87e98dfb2db9414ad83e72bfd682ce984d158ac69aee028853335aa8f44ac301e4fc51bc1c19d3f646260d1305711e992c28d2ed6be14edc91c3e9116255af60495eb8739311415c5de61555a8ea4960b054a7422a803532524abe2b233c50724ae91e923cad48d82df384957610392cd47cafe71eea0ac494313ffa32521d63477514f94867e3df9230fa945979f6e87d85b7de3552561762ffb170757e9b8333e74cb029ca1c9e1460d1639fca63d6c199119d5e083fd9d2ea39fe68330e346096ebed280cc5a88578ed931a1520d9ce8ca386daaf53aeaafa2c383d1ca7c54387887b675f042d6ffc8e1e8b8885030d2570ac1adf73ae7fbae2eb92893ad3bbd422b186e4bbd248cafef8744605b0fc38049493e8216ba464e492932e97d5db20049aeac13ab98e3e089f2f005ab6606e77a354f8a0af309f61ff935f37f47fd486c503025b24e0042d4fc941e98caeb59b6d36b013cc2105d230dfb04f3549dbdfdb55f97c8cc200dae8c15aa34f750be58381c7aebdcb8c4ee1ee18e4e8aa0fb3bebe8958e815029328a3197a655e34c93d303790d14ecf15f3d2d7b839ff7ca0906d62b3d21ddeddb7a26aa164844d1ea02cc590f1f567e702ce0cbb88c35486b299c29c04f6bb64b1bdc293a7950fa589e1cd087fcaee8ee16ad1310253c23f37a00d97a1176c1287b3339992c995c9394d1608b75595bda012ce9ad12e2a911b0548737633bda9150e6696007ac30657f18d328d80c95e8c88a836ebed62ece6b71f6ad07fe546d7e3b87c50303aa1e8e7e2e4cee0f12f9eb98524e290e4adda4488570724b99ff54d23b77ad67eec9c41caf7fffaa300f392096071753cb1c82777fbeb0a94c5a9b2ae499d4ad4a27aca5782d0bf1da8ce32855c874cc6c8029c54bef4e4d9a054530db211107cfc1f9f0c66eaacfe13f67d537ac3c317a75c4e7294eeb76425bedd1b37688ea7bfca11a394061ddc0901f3f3ddeb4da2df5a4e759ebee47afd5d1308398f04723ca49ca487303636b59603db25db1caa09eef1c4ac9bafc483e75a61b9ae880ba0748af725f9a0c9dd87054fb7cd791645f2036ab51d1827f85d6a76a45b6a3fc7f023452146606dbb12491c9af69666b12e63b735b8056d5c78a2a981047890e8c6960ace14caac1e83f38a7dc0d8b8b50848ec1053ca6e0fba273f8932070091c8bab737d7c206a4327f87f6724ff8307381fc9d40c9f99b743997b95da97ad045b148e39f50ef2659d74a8325bd4f6e8d3b0511100ec8bcd8cf8d3bbcf6c3691dfb3d04ef9445d933b38a0132e597420022fb3146efd94edd3766df29795f84dd0d623eb6f38a94046f2d5181446d8214c48d305706f7c4cb5b974252f733266022fc336a4a335cec75f8f0e39eb830fa2df58d9c33c95e59b07e40840fe5e73a268296fb6ac4b755bf129ab92b289b0ed73dca42d87e8080f2a6b43b1a97b672b8945bab84ff29c76a25fe67b0f1f261b2c04a1801c41e79d4dcc32f063cf092fb6c36ffa7934fc74ad3abd4c7b7c888d42dace581dd33d2b78d1c4755a1f2031f50a365e9880f2289c210b75c991b97112d2e6a956b1cb29815887136554f2100b48a1d092785241c6f83a6bf966088641b19638496c60911549bb3605e38566f1fd3f1023e67765ef36fcca0a49eaea5524528a8343b26566b04d8b0d23383ca19fb2ce9efcce0e698d854662a27ab54084e494ab93347b3b9ca9b55e6e84c6c465df074afc6f751b71e8f19c035c3b5e0f11743ea87aff9280901609bd7d00793df3a9a46bfdbac2a41049bb64236acbb704d5f8f829571f77b2860eaf3acb26c44e71ee2807473d09201defaf104e856524026815c3dcfa3b503daec958f063af1804eb65b2254fab7e0d90f2ae257a807e5c42a7ba928038234e0682c527ff9274dae5e6539216e5a965d9b94f66ed56ebc8ce1e579982d1d7bf7248a3fdd33738ed8507d65cf320c1ed8e784b3d9366c8f8b669f27cd9d74fb37a75cf793332fe30fa21aba948f14736c166780427f739e6012f98eb5e72677cd326c5966dd2a072f4d66baae4dde54d0e045b4806859c425856406789ff581cf3770d8f437a79e3871120a9237de87ebc37324517d576cb8308795848c73145283dd3001b9cf865c1d1e3b39fb5aef99a29bfacc38dace14e924f7428c54ba631f944f99eb7164d7f494f1c3c278bf96e3feb73ae2c34adfe3addb0bb6228934055a13011bc09d73826ed236c08654bc0ae6c38493d6244aac100ba0957ec6c6c1495064eda372aa7c803abcc2bcad5c7c770490493cffcb2fdf57dfd5aa752d130e4c8aca80f2bbb6a94f9f9795ce6ce9863cff274b7553f6c952419362125ac879801f0f361423da2deafb79723cb3ff2f31243f19b1c14374d148b0d66a155f1986d1e6e45c276f348251c69e8210e8c97d879448bf734bfffecf36be14aa200246680a8663ebabaa8076fb45b41830bfd5f30d9a2c35ff7b245e2dea3fe6231ae343256f59aa1fa7e589f45814b8f131828346e278ba974374a63ed30bc2cc266614c765c3bee1ca0a8f1ae1bae58a", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:44 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 16:07:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 16:07:44 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:44 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 16:07:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 16:07:44 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) [ 1490.863537][T28966] tmpfs: Unknown parameter './bus' 16:07:44 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x0, "00000600630000002002b0000000e00000000300", "000000002e45a5e1ccb6314600000000000000000000b0007f00", "0000a004e000008000", {"3b9a0004006ba605d0291cc55100", "0000000010f700"}}}}}}}, 0x0) 16:07:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 16:07:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 16:07:44 executing program 1: gettid() clone(0x40000000, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="dee1a943c530983f4478e6e7550b8802faffaa63c9cb28118797b9c7ef03d9259465ad28f985c2375c18d9d5f9e298b45e2e9ff4bb58c971d6912feb191f97d1e255ff21d3e57ad52fc444d52cdd8afc98535f03500c72519cba0fdeae3c822c48407f21296c15d94b982cf3ecb92ceaea44a4cc99634c2fbd7174be6ae9ce09573a00ba544369a4165618d02ea62be7a4024f17d34fc27d0436261cce7ba46c9c90") [ 1491.198252][T28981] sit: Dst spoofed 0.0.0.0/2002::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:0:300:: [ 1491.257706][T28981] sit: Dst spoofed 0.0.0.0/2002::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:0:300:: 16:07:45 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='check=strict']) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') 16:07:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) 16:07:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x0, "00000600630000002002b0000000e00000000300", "000000002e45a5e1ccb6314600000000000000000000b0007f00", "0000a004e000008000", {"3b9a0004006ba605d0291cc55100", "0000000010f700"}}}}}}}, 0x0) 16:07:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 16:07:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 1491.559821][T28996] sit: Dst spoofed 0.0.0.0/2002::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:0:300:: [ 1491.592242][T29000] fuse: Bad value for 'fd' 16:07:45 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) unlink(&(0x7f0000002000)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x2006, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000005ec0)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:07:45 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 16:07:45 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/keycreate\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x40040, &(0x7f00000033c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f7570deed339d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ac,allow_other,blksize=0xa805c7909514b48f,allow_other,dont_measure,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6162656c2c736d61636b6673726f6f743d7b282b2c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c736d61636b6673666c6f6f723d67726275705f69642c7063723d30303030303030303030303030303030303031392c00d404f3673f13e8757910cf19c5852143f17de8386be043d4cf4a73ee67a9e1ba"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x0, 0x40000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000ac0)="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", 0x2000, &(0x7f0000003340)={&(0x7f0000000680)={0x50, 0x0, 0x9, {0x7, 0x21, 0xa, 0x2010000, 0x483, 0x7ff, 0xfff, 0x5}}, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0xfffffffffffffffc}}, &(0x7f0000000600)={0x18, 0xfffffffffffffffe, 0x9f59, {0x1}}, &(0x7f0000000700)={0x18, 0x0, 0x2, {0x1}}, &(0x7f0000000740)={0x18, 0x0, 0x7}, &(0x7f0000000780)={0x28, 0x0, 0x8f1, {{0x7, 0x9, 0x1}}}, &(0x7f00000007c0)={0x60, 0xfffffffffffffff5, 0x8, {{0x2, 0x6, 0xdc03, 0x520, 0x9, 0x1, 0x2c0, 0x9}}}, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x7}}, 0xfffffffffffffffc, &(0x7f0000000880)={0x20, 0x0, 0xeb9a, {0x0, 0xa}}, &(0x7f0000002b40)={0x78, 0x0, 0x7, {0x81, 0x7fffffff, 0x0, {0x3, 0x100, 0x0, 0x10000, 0x400, 0xff, 0x4, 0x2, 0xffff, 0x2000, 0x4e44, 0xee00, 0x0, 0x10f, 0x3}}}, &(0x7f0000002bc0)={0x90, 0x8000000000000037, 0x9, {0x2, 0x0, 0x3, 0x6, 0x7fff, 0x8, {0x0, 0x8, 0x7, 0x9321, 0xa114, 0x3, 0x4, 0xffffffc0, 0x80, 0x2000, 0x7, 0xee01, 0xee01, 0x6, 0x80000001}}}, &(0x7f0000002c80)={0x120, 0x0, 0x2, [{0x3, 0xffff, 0x7, 0x6, 'blksize'}, {0x6, 0xba4, 0x9, 0x3e1, ',%@]\'@^\'^'}, {0x1, 0x0, 0xb, 0x4, 'smackfsroot'}, {0x5, 0x9, 0x2, 0xffffffff, '$['}, {0x2, 0x3, 0x0, 0x1}, {0x0, 0x1ff, 0xc, 0x1, 'smackfsfloor'}, {0x0, 0x6666, 0x3, 0xffffff01, '{(+'}, {0x0, 0x7, 0x3, 0x80, '{(+'}]}, &(0x7f0000002e40)=ANY=[@ANYBLOB="e0030000000000000600000000000000010000000000000000000000000000002000000000000000000100000000000003000000020000000100000000000000080000000000000002000000000000000900000000000000ff7f0000000000000500000000000000070000001c0f0000ff03000000c0000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000ff010000000000000500000000000000c1570000000000000b000000ff030000736561636b6673726f6f74000000000000000000000000000300000000000000e79d5cf81c90f40000000000000000010000800000000005000000400000000400000000000000030000000000000004000000000000000800000000000000a94200000000000001000000000000006f020000060000000700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000471b0000000000000400000000000000ac000000000000000c000000f8ffffff646f6e745f6d65617375726500000000050000000000000001000000000000001f0000000000000003000000000000007ac0000009000000060000000000000008000000000000000000000000000000ff0f000000000000f9ffffffffffffff6d9f00000000000000040000090000004000000000c0000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="d09300000300000000000000020000000000000020000000000000000800000000040000726f6f746d6f64650500000000000000010000000000000008000000000000000200000000000000000400005800000002000000000000000000000000000000ff0f000000000000ff0f000000000000f8ffffffffffffff04000000000000000100000007000000010400000060000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="89be000002000000000000000300000000000000000000800000000003000000010000005c7140000000000001000000000000000000000000000000133d000000000000000800000000000006000000080000000500000000000000010000000000000008000000000000000000000000000000000200000000000048030000000000000000010007000000060000000060000000100000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffff7f0180ffff00000000030000000000000008000000000000000b00000003000000736d61636b6673726f6f740000000000000000000000000002000000000000000000000004000000020000000000000000000000f80c000006000000000000000080000000000000fbffffffffffffff0000010000000000000000000000000000020000000000000400000001000000690200000040000000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0100000004000000000000000500000000000000ff0f0000000000000000000000080000"], &(0x7f0000003240)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x3e, 0x1, 0x100, 0x5, {0x4, 0x7858f9ef, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x1, 0x80000000, 0xc000, 0xd259, 0xee00, 0xffffffffffffffff, 0xffff9d18, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000003300)={0x20, 0xfffffffffffffff5, 0x5, {0x8, 0x0, 0x7fff, 0x4}}}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 16:07:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x7, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 16:07:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x0, "00000600630000002002b0000000e00000000300", "000000002e45a5e1ccb6314600000000000000000000b0007f00", "0000a004e000008000", {"3b9a0004006ba605d0291cc55100", "0000000010f700"}}}}}}}, 0x0) 16:07:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 16:07:45 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 16:07:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 1491.968503][T29020] sit: Dst spoofed 0.0.0.0/2002::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:0:300:: [ 1492.007775][T29023] fuse: Bad value for 'fd' 16:07:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x0, "00000600630000002002b0000000e00000000300", "000000002e45a5e1ccb6314600000000000000000000b0007f00", "0000a004e000008000", {"3b9a0004006ba605d0291cc55100", "0000000010f700"}}}}}}}, 0x0) 16:07:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 16:07:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 1492.112920][T29034] sit: Dst spoofed 0.0.0.0/2002::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:0:300:: 16:07:46 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:46 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 16:07:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 16:07:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1) 16:07:46 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xda142, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0) 16:07:46 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 16:07:46 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:46 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x16, &(0x7f00000001c0)={&(0x7f0000000440)={0xbd4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xbd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed030004000000000000"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 16:07:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1) 16:07:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 16:07:46 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 16:07:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1) 16:07:47 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 16:07:47 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x16, &(0x7f00000001c0)={&(0x7f0000000440)={0xbd4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xbd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed030004000000000000"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 16:07:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1) 16:07:47 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x16, &(0x7f00000001c0)={&(0x7f0000000440)={0xbd4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xbd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed030004000000000000"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) [ 1493.875985][T29081] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:07:47 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x30) 16:07:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 16:07:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 16:07:47 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x16, &(0x7f00000001c0)={&(0x7f0000000440)={0xbd4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xbd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed030004000000000000"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 16:07:47 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 16:07:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$addseals(r0, 0x409, 0x9b801127488021c) 16:07:48 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 16:07:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003080)={'veth0\x00', &(0x7f0000000f40)=ANY=[@ANYRES32=r0]}) 16:07:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$addseals(r0, 0x409, 0x9b801127488021c) 16:07:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x34}, 0x1, 0xffffa888}, 0x0) 16:07:50 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 16:07:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) [ 1496.582692][T29120] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 16:07:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$addseals(r0, 0x409, 0x9b801127488021c) 16:07:50 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 16:07:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003080)={'veth0\x00', &(0x7f0000000f40)=ANY=[@ANYRES32=r0]}) [ 1496.687796][T29128] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 16:07:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$addseals(r0, 0x409, 0x9b801127488021c) 16:07:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003080)={'veth0\x00', &(0x7f0000000f40)=ANY=[@ANYRES32=r0]}) 16:07:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x34}, 0x1, 0xffffa888}, 0x0) 16:07:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003080)={'veth0\x00', &(0x7f0000000f40)=ANY=[@ANYRES32=r0]}) 16:07:52 executing program 0: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) pipe2$9p(&(0x7f0000000600), 0x0) 16:07:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000700090000000004b0700000800000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:52 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x0, &(0x7f0000000200)) [ 1498.866778][T29150] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 16:07:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x1) 16:07:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x34}, 0x1, 0xffffa888}, 0x0) 16:07:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x1) 16:07:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x0, &(0x7f0000000200)) [ 1499.086497][T29171] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 16:07:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000700090000000004b0700000800000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x1) 16:07:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x0, &(0x7f0000000200)) 16:07:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x34}, 0x1, 0xffffa888}, 0x0) 16:07:54 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 16:07:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x1) 16:07:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x0, &(0x7f0000000200)) [ 1501.160340][T29187] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 16:07:55 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:55 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:55 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:57 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:57 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:57 executing program 0: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x61}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x61}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x61}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x61}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:07:58 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:58 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) flock(r0, 0x6) flock(r0, 0x8) 16:07:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000100002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x2, 0x2}, 0x40) 16:07:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000100002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x2, 0x2}, 0x40) 16:07:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000100002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x2, 0x2}, 0x40) 16:07:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000100002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x2, 0x2}, 0x40) 16:07:58 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) [ 1505.129596][T29297] overlayfs: filesystem on './file0' not supported as upperdir 16:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:07:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:07:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x3000, 0x2000, &(0x7f0000043000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="93e473e3adba39c0ed5b3703db85aa5888", 0x11}, {&(0x7f0000000380)="8f9fc012d410c965110da8a95e172684972f6bd41a1b80763641b0014a3c98b84ccd61", 0x23}, {0x0}, {&(0x7f0000000480)="5ea58a98457dbfd773cf00bf6e47c795c38d74faaff5557c1529f79bac33851bd3d3741a2e68ea51f2963805a3818542ceea91cf94eb25ca8d2c7f6af82493e45611dd9a0436c8811431c155fbcfeb600bdd5919a906e43cef57fd8189a3d6da07e4e0bd4b3f86fc36c80cf1797c0474b18a3b0059e91b377414ddd585cc6cdde33ac8501446db07988eacc42f2b2c1377b7add008fba338c566168b301827285de75df223ff371565366213b60a818c68ede8d3d036f4fb01af", 0xba}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 2: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 16:08:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0/../file0/file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 16:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:01 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x1, 0x404) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60002017}) 16:08:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b6b, 0x0) 16:08:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040841, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 16:08:01 executing program 4: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x21) 16:08:01 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x25) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 16:08:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40000) 16:08:01 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 16:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x12, 0x7fff) 16:08:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x9, 0x0, &(0x7f0000000080)) 16:08:01 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0}]) 16:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6004024000023a00fe8000000000000000000000000000bbfe88000000000000000000000000000182"], 0x0) 16:08:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) 16:08:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6000, 0x1) [ 1508.459344][T29396] fuse: Bad value for 'fd' [ 1508.496420][T29403] fuse: Bad value for 'fd' [ 1508.561051][T29404] overlayfs: filesystem on './file0' not supported as upperdir 16:08:04 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040841, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 16:08:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6004024000023a00fe8000000000000000000000000000bbfe88000000000000000000000000000182"], 0x0) 16:08:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000006640)="f35dc177da217d4d8a621d3b0520321b74008c11", 0x14) 16:08:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6000, 0x1) 16:08:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:04 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0x0, 0xd000000) 16:08:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6000, 0x1) 16:08:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6004024000023a00fe8000000000000000000000000000bbfe88000000000000000000000000000182"], 0x0) 16:08:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000691868000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6004024000023a00fe8000000000000000000000000000bbfe88000000000000000000000000000182"], 0x0) 16:08:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mknod$loop(&(0x7f0000000200)='./file1\x00', 0x6000, 0x1) 16:08:07 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040841, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 16:08:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000691868000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x267}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:08:07 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 16:08:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:07 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 16:08:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000691868000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x267}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:08:07 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 16:08:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000691868000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x267}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:08:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040841, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 16:08:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:08:10 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 16:08:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x267}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:08:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x6}]}}, &(0x7f0000000040)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:08:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x6}]}}, &(0x7f0000000040)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:08:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x6}]}}, &(0x7f0000000040)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:08:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xcb, [@multicast1, @broadcast]}, @rr={0x7, 0x3, 0x14}, @lsrr={0x83, 0x3, 0xd9}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:08:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:08:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 16:08:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x6}]}}, &(0x7f0000000040)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:08:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 16:08:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xcb, [@multicast1, @broadcast]}, @rr={0x7, 0x3, 0x14}, @lsrr={0x83, 0x3, 0xd9}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:08:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 16:08:14 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xcb, [@multicast1, @broadcast]}, @rr={0x7, 0x3, 0x14}, @lsrr={0x83, 0x3, 0xd9}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:08:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 16:08:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:14 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xcb, [@multicast1, @broadcast]}, @rr={0x7, 0x3, 0x14}, @lsrr={0x83, 0x3, 0xd9}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:08:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010804", 0x2d, 0x11100}], 0x491, &(0x7f00000000c0)=ANY=[]) 16:08:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 16:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 16:08:16 executing program 5: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'bond0\x00', {0x2, 0x0, @multicast1}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0xa0a, 0x0) 16:08:16 executing program 1: unshare(0x20600) r0 = signalfd(0xffffffffffffffff, &(0x7f0000001180), 0x8) sync_file_range(r0, 0x0, 0x0, 0x0) 16:08:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 16:08:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0xffffffff80000000, 0x400000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x3) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x14, 0xfd, 0xdd, 0x0, 0x9695, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7e0000000}, 0x0, 0x4, 0x6, 0x3, 0x83, 0x66, 0x3, 0x0, 0x1, 0x0, 0xf36}, 0xffffffffffffffff, 0x0, r2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x1, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x15d) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228be53a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6affc5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88adf1546657105487ebfd090302d73bff575bb04"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 1522.697516][T29590] EXT4-fs (loop3): orphan cleanup on readonly fs 16:08:16 executing program 1: unshare(0x20600) r0 = signalfd(0xffffffffffffffff, &(0x7f0000001180), 0x8) sync_file_range(r0, 0x0, 0x0, 0x0) [ 1522.788610][T29590] EXT4-fs error (device loop3): ext4_ext_check_inode:498: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2049, max 4(4), depth 0(0) 16:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 16:08:16 executing program 1: unshare(0x20600) r0 = signalfd(0xffffffffffffffff, &(0x7f0000001180), 0x8) sync_file_range(r0, 0x0, 0x0, 0x0) [ 1523.177345][T29590] EXT4-fs error (device loop3): ext4_quota_enable:6002: comm syz-executor.3: Bad quota inode # 3 [ 1523.291744][T29590] EXT4-fs warning (device loop3): ext4_enable_quotas:6042: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 1523.368089][T29590] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 1523.399823][T29590] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:08:17 executing program 1: unshare(0x20600) r0 = signalfd(0xffffffffffffffff, &(0x7f0000001180), 0x8) sync_file_range(r0, 0x0, 0x0, 0x0) 16:08:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2, 0x0, r2}) 16:08:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 16:08:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010804", 0x2d, 0x11100}], 0x491, &(0x7f00000000c0)=ANY=[]) 16:08:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2, 0x0, r2}) 16:08:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:08:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1523.565365][T29642] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1523.650391][T29642] EXT4-fs error (device loop3): ext4_ext_check_inode:498: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2049, max 4(4), depth 0(0) 16:08:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2, 0x0, r2}) [ 1523.780324][T29642] EXT4-fs error (device loop3): ext4_quota_enable:6002: comm syz-executor.3: Bad quota inode # 3 16:08:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2, 0x0, r2}) [ 1523.830865][T29642] EXT4-fs warning (device loop3): ext4_enable_quotas:6042: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 16:08:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1523.973413][T29642] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 1524.039538][T29642] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:08:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010804", 0x2d, 0x11100}], 0x491, &(0x7f00000000c0)=ANY=[]) 16:08:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1524.356877][T29677] EXT4-fs (loop3): orphan cleanup on readonly fs 16:08:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1524.392106][T29677] EXT4-fs error (device loop3): ext4_ext_check_inode:498: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2049, max 4(4), depth 0(0) [ 1524.518647][T29677] EXT4-fs error (device loop3): ext4_quota_enable:6002: comm syz-executor.3: Bad quota inode # 3 [ 1524.587176][T29677] EXT4-fs warning (device loop3): ext4_enable_quotas:6042: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 1524.684766][T29677] EXT4-fs (loop3): Cannot turn on quotas: error -117 16:08:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1524.730959][T29677] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:08:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:08:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010804", 0x2d, 0x11100}], 0x491, &(0x7f00000000c0)=ANY=[]) 16:08:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1525.036616][T29693] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1525.070115][T29693] EXT4-fs error (device loop3): ext4_ext_check_inode:498: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2049, max 4(4), depth 0(0) 16:08:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1525.203829][T29693] EXT4-fs error (device loop3): ext4_quota_enable:6002: comm syz-executor.3: Bad quota inode # 3 16:08:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1525.271943][T29693] EXT4-fs warning (device loop3): ext4_enable_quotas:6042: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 16:08:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) [ 1525.386027][T29693] EXT4-fs (loop3): Cannot turn on quotas: error -117 16:08:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) [ 1525.437435][T29693] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:08:19 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:08:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:19 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:08:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:19 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:20 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300b80b, 0x0}}], 0x400000000000085, 0x0) 16:08:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:20 executing program 0: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none, 0x4d0b, 0x1}, 0xe) 16:08:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 16:08:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none, 0x4d0b, 0x1}, 0xe) 16:08:20 executing program 0: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) [ 1527.043569][T29769] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:08:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none, 0x4d0b, 0x1}, 0xe) [ 1527.121822][T29778] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:08:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 16:08:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:21 executing program 0: r0 = epoll_create(0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffffa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) 16:08:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none, 0x4d0b, 0x1}, 0xe) [ 1527.346642][T29785] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:08:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) 16:08:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 16:08:21 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x1ff, 0x8001) ioctl$USBDEVFS_BULK(r0, 0xc0105502, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0}) 16:08:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f80100200040000000000000000000800029a0ec11f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e670325132510000e67032510300000000002e2e2020202020202020201000c1e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e670325132510000e670325104001a040000", 0x80, 0x1e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7e00}], 0x0, &(0x7f0000010d00)) 16:08:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x32) [ 1527.756886][T29806] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1527.952201][T29812] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:08:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 16:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x287) sendfile(r0, r1, 0x0, 0x1c500) [ 1528.653403][T29810] BUG: unable to handle page fault for address: ffff888240000000 [ 1528.661362][T29810] #PF: supervisor read access in kernel mode [ 1528.667347][T29810] #PF: error_code(0x0000) - not-present page [ 1528.673335][T29810] PGD 7801067 P4D 7801067 PUD 0 [ 1528.678419][T29810] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1528.683816][T29810] CPU: 0 PID: 29810 Comm: syz-executor.0 Not tainted 5.4.123-syzkaller-00835-g3e256ddba1ff #0 [ 1528.694232][T29810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1528.704407][T29810] RIP: 0010:csum_partial+0x194/0x470 [ 1528.709787][T29810] Code: 89 44 24 28 45 31 ff 48 8b 6c 24 08 66 2e 0f 1f 84 00 00 00 00 00 4c 03 6d 00 4c 13 6d 08 4c 13 6d 10 4c 13 6d 18 4c 13 6d 20 <4c> 13 6d 28 4c 13 6d 30 4c 13 6d 38 4d 11 fd 45 85 f6 74 0e 48 83 [ 1528.730483][T29810] RSP: 0018:ffff8881c1767408 EFLAGS: 00010212 [ 1528.737089][T29810] RAX: ffffffff84446971 RBX: 000000001ffffffd RCX: 0000000000040000 [ 1528.745349][T29810] RDX: ffffc90008ca2000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1528.753793][T29810] RBP: ffff88823fffffd8 R08: ffffffff84446911 R09: 0000000000000000 [ 1528.762252][T29810] R10: ffffed103c04605d R11: 0000000000000000 R12: 00000000ffffffec [ 1528.770437][T29810] R13: 77968a9230221725 R14: 0000000002808c01 R15: 0000000000000000 [ 1528.778969][T29810] FS: 00007f5b61e97700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1528.788071][T29810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1528.795232][T29810] CR2: ffff888240000000 CR3: 00000001b008d000 CR4: 00000000001406f0 [ 1528.804367][T29810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1528.813001][T29810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1528.822372][T29810] Call Trace: [ 1528.825998][T29810] gre_build_header+0x477/0x780 [ 1528.830922][T29810] ipgre_xmit+0x6ab/0x9e0 [ 1528.835439][T29810] xmit_one+0xfa/0x470 [ 1528.839636][T29810] __dev_queue_xmit+0x1341/0x26b0 [ 1528.845133][T29810] ? dev_queue_xmit+0x20/0x20 [ 1528.849900][T29810] ? virtio_net_hdr_to_skb+0x969/0xfd0 [ 1528.856046][T29810] ? fanout_demux_bpf+0x230/0x230 [ 1528.861348][T29810] ? skb_copy_datagram_from_iter+0x5ce/0x6b0 [ 1528.867599][T29810] ? skb_put+0x10f/0x1e0 [ 1528.871975][T29810] packet_sendmsg+0x4d4d/0x6780 [ 1528.877620][T29810] ? futex_wake+0x6b5/0x820 [ 1528.882400][T29810] ? packet_sendmsg+0x3931/0x6780 [ 1528.887435][T29810] ? udp_ioctl+0x9e/0xc0 [ 1528.892198][T29810] ? inet_ioctl+0x245/0x420 [ 1528.896953][T29810] ? inet_shutdown+0x340/0x340 [ 1528.907463][T29810] ? __kasan_kmalloc+0x1a3/0x1e0 [ 1528.912789][T29810] ? memset+0x1f/0x40 [ 1528.917228][T29810] ? selinux_socket_sendmsg+0x11f/0x340 [ 1528.922904][T29810] ? selinux_socket_accept+0x5b0/0x5b0 [ 1528.928801][T29810] ? full_name_hash+0x97/0xe0 [ 1528.933703][T29810] ? compat_packet_setsockopt+0x160/0x160 [ 1528.939439][T29810] ? avc_has_perm_noaudit+0x37d/0x400 [ 1528.944825][T29810] ? security_socket_sendmsg+0x9d/0xb0 [ 1528.950612][T29810] ? compat_packet_setsockopt+0x160/0x160 [ 1528.956340][T29810] sock_write_iter+0x330/0x450 [ 1528.961113][T29810] ? sock_read_iter+0x430/0x430 [ 1528.965974][T29810] ? avc_has_perm_noaudit+0x400/0x400 [ 1528.971529][T29810] ? iov_iter_init+0x83/0x160 [ 1528.976436][T29810] __vfs_write+0x5ec/0x780 [ 1528.980868][T29810] ? __kernel_write+0x340/0x340 [ 1528.985801][T29810] ? security_file_permission+0x128/0x300 [ 1528.991541][T29810] vfs_write+0x212/0x4e0 [ 1528.995923][T29810] ksys_write+0x186/0x2b0 [ 1529.000274][T29810] ? __ia32_sys_read+0x80/0x80 [ 1529.005550][T29810] ? fput_many+0x42/0x1a0 [ 1529.010356][T29810] do_syscall_64+0xcb/0x1e0 [ 1529.015092][T29810] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.021292][T29810] RIP: 0033:0x4665d9 [ 1529.025366][T29810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1529.047637][T29810] RSP: 002b:00007f5b61e97188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1529.057204][T29810] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1529.067237][T29810] RDX: 0000000000000032 RSI: 0000000020000080 RDI: 0000000000000003 [ 1529.076798][T29810] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1529.086135][T29810] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1529.098445][T29810] R13: 00007ffc6b08421f R14: 00007f5b61e97300 R15: 0000000000022000 [ 1529.107247][T29810] Modules linked in: [ 1529.111655][T29810] CR2: ffff888240000000 [ 1529.116476][T29810] ---[ end trace 066d22568b4c776c ]--- [ 1529.122492][T29810] RIP: 0010:csum_partial+0x194/0x470 [ 1529.129020][T29810] Code: 89 44 24 28 45 31 ff 48 8b 6c 24 08 66 2e 0f 1f 84 00 00 00 00 00 4c 03 6d 00 4c 13 6d 08 4c 13 6d 10 4c 13 6d 18 4c 13 6d 20 <4c> 13 6d 28 4c 13 6d 30 4c 13 6d 38 4d 11 fd 45 85 f6 74 0e 48 83 [ 1529.150255][T29810] RSP: 0018:ffff8881c1767408 EFLAGS: 00010212 [ 1529.156888][T29810] RAX: ffffffff84446971 RBX: 000000001ffffffd RCX: 0000000000040000 [ 1529.165589][T29810] RDX: ffffc90008ca2000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1529.174728][T29810] RBP: ffff88823fffffd8 R08: ffffffff84446911 R09: 0000000000000000 [ 1529.183053][T29810] R10: ffffed103c04605d R11: 0000000000000000 R12: 00000000ffffffec [ 1529.191232][T29810] R13: 77968a9230221725 R14: 0000000002808c01 R15: 0000000000000000 [ 1529.199763][T29810] FS: 00007f5b61e97700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1529.208813][T29810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1529.215985][T29810] CR2: ffff888240000000 CR3: 00000001b008d000 CR4: 00000000001406f0 [ 1529.224163][T29810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1529.232836][T29810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1529.241183][T29810] Kernel panic - not syncing: Fatal exception in interrupt [ 1529.249655][T29810] Kernel Offset: disabled [ 1529.254460][T29810] Rebooting in 86400 seconds..