[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2020/04/28 06:52:06 fuzzer started 2020/04/28 06:52:08 dialing manager at 10.128.0.105:34873 2020/04/28 06:52:08 syscalls: 2918 2020/04/28 06:52:08 code coverage: enabled 2020/04/28 06:52:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/28 06:52:08 extra coverage: extra coverage is not supported by the kernel 2020/04/28 06:52:08 setuid sandbox: enabled 2020/04/28 06:52:08 namespace sandbox: enabled 2020/04/28 06:52:08 Android sandbox: enabled 2020/04/28 06:52:08 fault injection: enabled 2020/04/28 06:52:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/28 06:52:08 net packet injection: enabled 2020/04/28 06:52:08 net device setup: enabled 2020/04/28 06:52:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/28 06:52:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/28 06:52:08 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 37.621589] random: crng init done [ 37.625232] random: 7 urandom warning(s) missed due to ratelimiting 06:53:57 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @win={{0x8, 0x4, 0x8b2e, 0x700000}, 0x7, 0x5, &(0x7f00000000c0)={{0x80000001, 0x10000, 0x4, 0x2}, &(0x7f0000000080)={{0x400, 0x935, 0x99c1, 0x6}, &(0x7f0000000040)={{0x1, 0xffffffe0, 0x4}}}}, 0x8, &(0x7f0000000100)="803e06c0bef8f13e", 0x3}}) fcntl$setflags(r0, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xc4d, 0x200) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000002c0)={{0x7, 0x1, 0x8, 0x8, '\x00', 0x8}, 0x4, 0x30, 0x0, r2, 0x1, 0x8, 'syz1\x00', &(0x7f0000000280)=['bdev[\x00'], 0x6, [], [0x6ea2, 0x40, 0x3, 0x4]}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000400)={0x2, 0x0, [{}, {}]}) r3 = syz_open_pts(0xffffffffffffffff, 0x8000) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000480)={0x6, 0x80}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000004c0)={{0x2, 0x0, @descriptor="81f9e620528a98d7"}}) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000540)) lremovexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.nlink\x00') ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000600)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x4001, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000002c80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002c40)={&(0x7f00000006c0)={0x2570, 0xe, 0x2, 0x101, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x4}, [@typed={0x1004, 0x63, 0x0, 0x0, @binary="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"}, @generic="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", @nested={0xff, 0x4, 0x0, 0x1, [@generic="eb47bfdb9836dd3cb0b9d6f64a04d22e9df9fb32840446205b451390ed0666a5753157efc3d30aadba9eceb777b48b41c9e7bf3e8982c46ca5983a39", @generic="6c555c1c5eafe48cf0bfcbffd97233c02ffed45ad35d5a7ce3b1945daf325bd26eea554bddbe1fbd76ccfffa2bd298995be9c1585a763f45e2402bc5daebd29314147aaf097fc9a41f2268eccedc7d68c76391ff31b4e1194d8a2c338ddbe026f0dc7a2bdc6bc6defd9d8bd4e60fab1f15b8fce4d04a353d16f8838e5344e0a4729172fe4b6a2397f6be94b5d11804273c2c645328902d9dd2c05fc09980f2efc038c550b64e9921a1d737d46fba0e49897e9c5fce127ed1cb7923a943465e"]}, @generic="030206c8cce984af60038786103e9b2d331ab732ab9a86ad2105b3fb5af1f7ce6f049f16228b3415c0c59c834cb4fce2ec64e5a6477991f8a04e61", @nested={0x41b, 0x34, 0x0, 0x1, [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x52, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x82, 0x0, 0x0, @u64=0xafba}, @generic="664e6fa27f11356205b2a16f1be2a43558fb1a69a1c672384d0caf0585d4331d92b223b275a9e96a4c60ce47129ba9cc35b97758c7213dde9219dc8976c4e78555bee5a3f90b0192081832e680f629ce3c9103679d2d3d49218b8e81a01aa6bbd71ff7805e59824aae501caa606c302fd9cbae81c85bc501b49a26a96c2df023feda121bf19917090f2599b73c13c103aff83c9f9cb216f5fe593ab66f7e45ff5719856e50adf3563228861d04b25bbf2e79adeac5eb1ab00062f5fb5d85d81fe8d074e553b8d93cc2", @generic="d6ec0a4a99b4d88cbeb80e26f6fb857823174baea0709fc90180943fe786cdcbe64012dabb14c271ca0a99abd089d800846799c2746250264de124f20e58b78bc5434cce7ef28f38893f4fbfe5c91e4708551cb72f186770c5be25221ddafc6ed185aea55053e22286d07d46c4c84380dc6f4adc28072761ad12fffbfd4f8fa98871f0b91eef1ace65516678d14dfa731145d115a0d0a617e24d36bd12c6aab1ea8de9", @generic="e75b115d8b372bc89da7d794f90c0f00bb8afbf43730c79298c3344014ffcf1ef0ca18d66a623e4c3b923aca6705e3546bcd119afd8119964ff94a244f5e037f", @generic="a3d68384d0fb467cc44cdbb11d3ae6af15a1694a2104cc3232f4932d3159f281b287ebba94e757c6803051a91744c8a52bf41128fdc35161a8c7acb228f7b0089cadc75a9fb979666ced33e06e0f1d63c2d908af6fa0fa8cb97c598710e59cdb49c41156f4feff05573bed1de01934bfa9e304b56617ff8e1dd19f1b0dd227286c6fceb33807668b613bf0392425f189ad9cc0ff6a089688b1dd4686d924b296dc4e4c05ce77043ddf3a56078d9199e09ab36b2a73bd1655b67b2a10bb3948de558584c9c2cb30861daa7b355cf25c05fac8", @generic="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", @generic="a35fc5319db534c2fbcf177f792c82418ca1db7aec1f8d5d8935ece70595ab34d01ad94da48078d5e358d883263b3c913bbf75e444015a793a743efe9e55320cf6e5b759017dfd72196764561012978d194d714752efabb9032562eb9bf678a5dfe89d34ffb00f2225115f0b6422f6fbfae34be686efd2"]}]}, 0x2570}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/autofs\x00', 0x2300, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000002d00)) statx(0xffffffffffffffff, &(0x7f0000002e00)='./file0\x00', 0x400, 0x80, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)='9p\x00', 0x20, &(0x7f0000002fc0)={'trans=unix,', {[{@version_9p2000='version=9p2000'}, {@dfltgid={'dfltgid', 0x3d, r6}}], [{@fowner_lt={'fowner<', r7}}]}}) 06:53:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r1, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffe}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x80000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000340)='net/netlink\x00') r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$FBIOGET_CON2FBMAP(r6, 0x460f, &(0x7f00000003c0)={0x9, 0x2}) write$binfmt_aout(r0, &(0x7f0000000400)={{0x107, 0x5, 0x1, 0xc0, 0x282, 0x4, 0x366, 0x7}, "031db1a8736b680f5b2c7d9c2623c2cb578c11ddb6b3ab2745417e72b6d03d45960d5535a13391e61bac0127876d20ccd02555d709e194a49774f2e5f807f71ea7934ea11ca6faea752607a379ecf22f56abb67533c509f2a0a0ea3b40d62d7700eca5665524410ac35163f955fb2bf981a7f6e6793e3468b4e51d0be99f5fbc7878d8e14d6130b93777f5017b5dd25e76e9b0584ca908e5510a0cbd04b738f55f628f1bb16df6058768518fe27df5743b357edd52ce46a0954c83949677906861f6fd5b93edf761773ac02750a9b26d8e5b4ba68e6b0ce82495", [[], [], [], [], [], [], []]}, 0x7fa) r7 = accept4$inet6(r0, &(0x7f0000000c00), &(0x7f0000000c40)=0x1c, 0x80800) fcntl$lock(r7, 0x6, &(0x7f0000000c80)={0x1, 0x4, 0x6, 0x2, r4}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000cc0)=0x40, 0x4) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/bsg\x00', 0x0, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000d40)={0x3, 0x200, 0x0, 0x5, 0x7, "1632d7d3d90963c9"}) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000dc0)={0xa00000, 0x7, 0x191, 0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x9909dd, 0x5, [], @value=0x7f}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e23, @remote}}, 0x7, 0x34, 0x7, 0x5, 0x80000000}, &(0x7f0000000ec0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000f00)={r10, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x6a, 0x1ff, 0xeb, 0x100, 0x52, 0x800, 0x5}, &(0x7f0000000fc0)=0x9c) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000001240)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001200)={&(0x7f00000010c0)={0x128, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x70}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x129}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x15}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x97}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff2702}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000010) 06:53:57 executing program 4: keyctl$join(0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x9f0000, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a091d, 0x9, [], @string=&(0x7f0000000180)=0x7}}) prctl$PR_GET_DUMPABLE(0x3) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240)=0x2, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r2, 0x920, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x744}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff675}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x800) r3 = openat(0xffffffffffffffff, &(0x7f0000000400)='.\x00', 0x4000, 0x19c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44004}, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f00000005c0)=0x3f) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) lsetxattr$trusted_overlay_origin(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.origin\x00', &(0x7f00000007c0)='y\x00', 0x2, 0x3) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000000800)=""/200, &(0x7f0000000900)=0xc8) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x20480, 0x0) ioctl$SIOCRSSCAUSE(r7, 0x89e1, &(0x7f0000000980)) 06:53:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40c2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r2, 0xdd8778ab2cbc9c40, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaee}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xba4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x6, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9f0903, 0x3d, [], @ptr}}) read(r3, &(0x7f00000002c0)=""/153, 0x99) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000001ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)={0x169c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x194, 0x3, 0x0, 0x1, [{0x180, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x168, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x295aec4bd116a80d}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x385aaaac2722672b}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "25f6bc5796c47407912955b398f7be56b6f86e71b4183d8a5829f2cd255e699275ca6b0764157ccad3ed1b7032efd54ba7e0d6cd6eeee41d10"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3f60}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14d4, 0x3, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "a1e9f000c16c29f69c75d8ab491a0a1fe769cae1d0211b677601a7dea18c43199470a492366b77062d6dc166ed0f40d85fcfc2f7dfff4fbea7d68e3a732b9764801ea8c82a1659c7d0d3391325e9edd13bb0e7169f05b53ce4b09e2f015c08d2de299e3fec348f13d864d0"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x39d61495bface7dc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xbb, 0x1, "005cc3840cbc0373de0353982de0e2e3d33af9c814b136299224e81e161deb89a4a0105b840e2aef8d1f7a960450b1acc6956a4a100efcbe2718cb60ee2a739ab882376f123d202f1bff92433014e5149a282521a782a9b03019eb0d25c5345bfb0c6a1de33283cc0f6aea33b057f1b65b814b7e4c6c4f4e72d8d1b3a667b5772c74923f89b8996beac64106d1168a9510f8b96e4323290497135e25bd25d5064d53acefbd3c13e6660c22854d7a8a5dbf9749fde39858"}]}]}, {0x11f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffff000}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0xa4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x79, 0x1, "fa328af710e7dad7e05f5c949661a89a40a54940ec0c7340d5905f2b867cecbc523286d9e2d2a10c79485458a2903ec88ff162f822323b07d85bdf50f7722413e02c72d018c505adb97ea5be098afd428bd1007d9ced19b9b0fa5f56cf7ccac48dbe3e25e1fcbe348716a4e5205f61a2198011a5b0"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1138, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xad, 0x1, "eb5d265245b5a8a1c8d1c43b3c0157fa10b9e35390504c2dc399b74875f52921d50a6d4e213c3d2e49a1b0ba5fefb870b39ff47232b3e08423500d2f5d198f52436612c12463ca509a26a524ef89b6258e534447e7b48fb4144425217a83d47ee15f6ff9c95fcb369ad805bc13345662ee23f9a984ac84cac0c83b9d543fd10514d1bf2ac7fb4d2713d0c22a2417a08a2a35daf818c274ca2db4728371e8eed982f402686666f719ef"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x169c}, 0x1, 0x0, 0x0, 0x4044}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001dc0)=@deltfilter={0xcc, 0x2d, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x9}, {0xfff1, 0x2}, {0x0, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x24, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x7, 0x7f, 0x80}, {0x1000, 0x0, 0x6d6}, 0x4, 0x1, 0x1f}}]}}, @TCA_CHAIN={0x8, 0xb, 0x8e5}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0x2}]}}, @TCA_CHAIN={0x8, 0xb, 0x8000}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x3275, 0x5, 0x800}, {0x3, 0x20, 0xfd98}, 0x2f, 0x3, 0x71}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd, 0xffff}}, @TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4048800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/vcs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06864b8, &(0x7f0000001f80)={0x6, 0x7, 0x1, 0x6, 0x3, [0x7ab, 0x3080, 0x6d, 0xa06], [0x20, 0x3, 0x8, 0x81], [0x7ff, 0x3f, 0x4, 0x1], [0x1, 0x2, 0x10001, 0x1]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002000)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty}}, 0x5, 0x65e7}, &(0x7f00000020c0)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000002100)={r6, 0x3a1, 0xaf5a, 0x1}, 0x10) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000002140)={@ipv4={[], [], @local}, 0x4, 0x0, 0x2, 0x7, 0x5c, 0x3}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000002180)=0x87e, 0x4) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000002200)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000002340)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002300)={&(0x7f0000002240)={0x88, r8, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) 06:53:57 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa10000, 0x9a500000, 0xffff7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a091b, 0x2c1c78a7, [], @value=0xfffffffe}}) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x80) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4891) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7fffffff, 0x180802) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x384, r4, 0x100, 0x4, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2caf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x69}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe846}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x44}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b399d7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x276}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x58}]}]}, 0x384}}, 0x20000000) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000740)=0x25b6) ftruncate(r1, 0x0) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000780)=0x24000, 0x9) r7 = dup(0xffffffffffffffff) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000cc0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x44, r8, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x800) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/input/mice\x00', 0x8001) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000013c0)={@remote, 0x0}, &(0x7f0000001400)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@private2, 0x4e24, 0x5, 0x4e20, 0x8, 0xa, 0x80, 0x80, 0x32, r10}, {0x6, 0x80000001, 0x4, 0x1, 0x9, 0x2, 0x0, 0x2}, {0xffffffffffffffe1, 0x3, 0x2, 0x7}, 0x7, 0x6e6bb4, 0x2, 0x1, 0x3, 0x2}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d6, 0x32}, 0xa, @in6=@empty, 0x3507, 0x1, 0x3, 0x7f, 0x8, 0x6, 0x80}}, 0xe8) 06:53:57 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x30b103, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@private0, 0x0}, &(0x7f0000000280)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f00000004c0)={0x338, r1, 0x8, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0xe8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r3}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x4, 0x65, 0x3f, 0x1}, {0x6, 0x64, 0x6, 0x37947811}, {0x8, 0xe2, 0x5, 0x6}, {0x67, 0x1f, 0x3f}, {0xfffe, 0x9, 0x1, 0x1}, {0x5, 0x20, 0x40}, {0xb5df, 0x0, 0xfb, 0x3}, {0x6, 0x5b, 0x40, 0x41cb}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4020}, 0x5) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000880)={0x1, 0xf06}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000940)={0x100, 0x3, @name="c6dcdd99c45f7ba37e6ce6435638e1ee9a92df6d52550808511de630967f8dc1"}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x84, 0x464, 0x10, 0x70bd2d, 0x25dfdbfc, "da27335a39047095b1f6ed40791a22258047bf0be5dc70ee0b8ddd01d2d54e876afe7ed77fb20b07cfb799f2f596e254be36d1adbd1ee900d4817f624515c993bee6eef685abd3bc18f2377fa02ec4535a11f476da789d0bb2eb8520d11633fb12b0980ff8418c7ddeea3629be1b4f8f175c", ["", "", "", "", "", "", ""]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x81) mknod(&(0x7f0000000b00)='./file0\x00', 0x100, 0x4) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer\x00', 0x22000, 0x0) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x1) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x240080, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x110, 0x110, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000bc0), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, 0xffffffff, 0x0, 0xc, 0x9, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0x43}, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x6, 0xfff, 0x1, 0x7, 0x1000, 0x101, 'ipvlan1\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x0, 0x201}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @private=0xa010100, @loopback, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @private=0xa010102, @private=0xa010100, 0x4, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "774866a40b6322479d0cc88ee4ba7350aa236be4b374d44b8140920591a8"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) r9 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000001080)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001100)="5a0cd270a41382e9fb466794d1941f8c5c10908ae013c3d6ddac80f8e8c6c084331f1537ef9ec7ce63af25aedc5105116519206686f1cc34f00fa696b20bbd1adf9bb7d37e", 0x45}, {&(0x7f0000001180)="1f891938900be9d2fd068072a018f06a0934b17888baa2fc7d28ee4f1ff47c1d16e940a598e535795932c73b2aa90a4fa417383533bc342897cb071ef8f69b37e1be0e543fc6b79e6dd882eb84fa86c618", 0x51}, {&(0x7f0000001200)="aca235f3c107383b2f049ce76ec25eaa6c861ddc38985e776da01b30a7892563e50970269431a8a35afaf30de11ec6f07bb1ff419ad13dcf6ec0621e47d08b6864616f6c96adda3fd62088d8", 0x4c}, {&(0x7f0000001280)="840882487dcc9b30e48fdd9b27200645e716cf5a8e348342f031dafee860e416c9369837c4e1c1038661a3925ec5cce586d95e3d8969637ff272987b36d769e60a0178efa0aef4ebd832e5fce40ecc925f8b567645e7dcbce3485079609e82db4d3bee5d78cf690f34d6dafcdad162f3d8399a7bc298e443764332b0d2c59c768e517f35f1", 0x85}, {&(0x7f0000001340)="d78ef5dd47e6c0971ed08317f461bb48235669add97c20a71e7207dcc3f98ed9dc27bc39237e44ff92d31345e69f2d6d930c376ac881fa1a6c30714fb025f23d2ce3ca9b23e2fe92b121fff0591dc8ef4b6aca0db3c8aff88f3cfcabc4523a8b938ba657914a1e2991956987c8cb44c9ba764aa2ae65792d9e86fafa0dd72ba988f285149b2bc5403f74830400a55e0b89e531f2e8bde1b714570dc78970094ac3c9555189126a74b5a754da31f870557acec8479ec1e8148393a2ed2243dcb32a15de7c2fababb467", 0xc9}, {&(0x7f0000001440)="80480113ee6c8565c3c82a140f5dc74b3e042838a2fd64fcef8e9af414473533b785a1dab44758c3f82138f7c56c5926d8d3286e238a07098d7e45955e5412036910db13b97555c440f70b6f7470d5957d0e8221ce15229d9ee823b65a293022bb5fb162579f3b0e58ac977c8f9dbde643ec20a00dabfda173fc3273a3", 0x7d}, {&(0x7f00000014c0)="ccd813415c205fe8b20d22a42a965679498ce4041af5741ab1cb01e52c4b7024438f5958848a27dd384f597269574c07f4a04e304eb5fc10ba226cc6d941bcedbb141067d88c8e6d825d8a70acc5925f3d9804d6782901629a72e2459c1dc7345bba19aca5bebd6232a7d95af0", 0x6d}], 0x7, &(0x7f00000015c0)=[{0x18, 0x105, 0x7, "0e83cf"}, {0x100, 0x10d, 0x101, "94114a1c78e6a2cb07ad85c90e112adeb8557fc246196a7cfc4c5dd3a4642aad7efa157988283c57dab789c507bfd024aae28f3c531ae1bc053ee0f7655096d644b3b25dfcb4459e7239d20d896bfacae61b7c59ca666a1f8e823c21c371f14886a9f1256fe538319c16e0bba070b629197f7e273097e3405ccf670f72c1c5225dc433a9a2ebd052fda7ce73a44174aeae4adb04d4085a83a24d96d2731f583328341ed268357f41c44a5b7c4feb467d9c32a6220ee23d861fc592b53dd8f64b906c12ad523c4aa328b24f80ef3b91acb6ec7d05884f404336b42a4a6a718298c98b869646ad384b154f"}, {0xe0, 0x84, 0xfffffffa, "f0b60edddf4c079cecd772de10e6af79a60e105f39e13f1970a540ee94b6a82801ccd4bef06a6781226838a542c6890c0ae2c0ce855fc7485a0b7e88aff285ce03f6049e797871d98a537311cc266cef7d30bf3835e98caccd9b2954c5fbb371ea21cb043502fc2198c9c215251fa4926c63ce1b7d10d715d8b8277c3e2e93ff232d91f5953718b266dc0f50f152a6965421ea4ae94eada5d016d826c6d50fbc5b6125163e9edae218b14a432b585d26a31d7d214036ba88cd488955e394cf34c0d5ba4f1cf7f3f9df890363"}], 0x1f8}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000017c0)="3a2892c1c429e000c9b95d4526efaf5daa8bdabf71241ad2e726ff78620aa345b55de8802b3096bdf3bc0c1be0eeca3860294e9f06c43ac13c60e310b0ea1ba5b31e9802b8cd762d93609a25f71651339d7de1966bafc63538a02c2dba7fa12bcd3658624dad1d3f306c01fcdf36b2c9a022012c382138c1b214fdb228c5923f28eb2de8c6c2516f5682959c45", 0x8d}, {&(0x7f0000001880)="ce76b20f1abd68b72f3a9ee1749913b628798aff100e4c77811795e766befce95f1b7851b53b3f85372192b8b7bb3b7a08487e5a3ed8838a87f2e02da6c1771027292ae1b3fe3ba75a8bd824d1c402fad35fe94b2746dde39865bf8423c390c2ab005d61f92b7a16cf32470803b56df272d12fd89763af09a283e1084f5ea65ce90a90a23486ee035d8ded06e712bf015b515a4d64b299c8803201044c6a6426e702f3baf44a88cae527dadf84156d0bfcaa84cbeef20ab75e6f07061e9228a2c578b04d4091c4c2", 0xc8}, {&(0x7f0000001980)="47773360f55b4fcc6286a74172eb241d31b60ac0e4618260a3cdbf2fb609bbf397438c6ffddeefd052fda31192af2176b77f197ba11c08383584b29ac44e66684415eb968a270757f2288b63a9a6c4f0470a7666e87418e3f2803276841dc3dd1ef471a1bcb7e47b3f990f46be0de7131786", 0x72}, {&(0x7f0000001a00)="1981c1f033c92bf69c54194c1d23f137485c12b78d809964fb1f868c95bce5cdfe0861e66cc00fa0f9bd85641690265fde29113477d1e4a1930d60da0826e3ff", 0x40}, {&(0x7f0000001a40)="488bfd40be5994d5", 0x8}, {&(0x7f0000001a80)="7f91a7d3593d48049cc6292462fcc34273e51899ef35307d63e30bac8a5e2af087e2482839ae42c193111fc9bbaa1344eb285b19a278c4cd7b0e1a3f8ecfc93a2062ca5839757620928d7b1b45993726910b81360e3e87a1792899eb9d7f3b594f754149028cd3637d227316d7d3860ec5cf262d8ed61737654ef2923127a29bbf2ebfb50bf103fbdf2e24e88b605a671f3308099ec3a2efc09b49d2f1abc7aba1331e", 0xa3}, {&(0x7f0000001b40)="9f9e72a6f11fc0bd55a73a41dfb811b361d1d0f9d30b9a3cdc19fada2c466987b38539827931f05ed497ecc0adfa6b2d", 0x30}, {&(0x7f0000001b80)="c99e9901fb26a9730d47890872f4b83790b78fa5eb221379867b567ac670b6571bc225c5189544a0eb47666247210e88c7b139c17b4916", 0x37}], 0x8, &(0x7f0000001c40)=[{0xd0, 0x118, 0xc1, "c53d474401e4177b0e60fc48cb31ae21bbb333e2a58a32d9bdd7634367d2bf5f81365ef98bf139db73d61d91fc47dd2d6f970a6d5afb6dfb6524f01b68212cabf728ec5cdb8473f02069fa5b9aefeaeaa08037783504f7d75c2e624a4df55be9f31ac17aabf87cc821efc3bdfa994fbaca3d84a670024b82c7bd9d2e97300393bb5d7b82d56c246be362acc06603a7b6879003b57f7048f0ce547c62e4b6044ac4a51931b00b0e577363801a4ac31a5658bb17e3647cee3a4e4987e9e275064a"}], 0xd0}}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x33}}, 0x3, 0x1, 0x4, 0x4}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001dc0)="9f3b4efc03cd89428ed5e7a716d88edff1a5933b50a6e751d78aaf5abacd2f483e481a915cf3da0104be5e6a71a441dae542801e6702d47c371b3230b26784e681ad003eddc7984372982c4e147e65e56f1fdd40864c10b5f0540475a6e6f819da7183c85fb1e447b86a6d4e2c06f8099fd51c76da1c23bd4a44300a034cc9628ada2d08dde0e6796c155539b97330682a24c6deb29113f3c6e40cfb975ee63f0106fcd24cb80b44ac6df1c7923ab73d120f93cc46bf862246bcc156134c7166b515867bccef557fe91a7c6d707442d06e6a9e2a1d65c98f847973e8b07f3b", 0xdf}, {&(0x7f0000001ec0)="bfb0b4a15b1a2617112e73145303429705b0", 0x12}, {&(0x7f0000001f00)="f8e5a6b048709d121966ce22b100d6910b1b4acf7e560c295a768bfbfcf66ffbfe38c59f864118d4b58964b3dac45818db0a0e1b67e95fb9525bb7ce96e8d7ba4ab85cda208f36bcd61e862dc885c94af58bc0e3e36973e3cefd3454bb1092d4d4c61e8f7e505eb325abad6621416a638cc451504c41d7941ad48da5656eeae4be0490ceb1b5fec5578ad6341501cc55ff302162c1064b2af7d121e49b63d84ee2df900570a1daa0dc5f", 0xaa}, {&(0x7f0000001fc0)="b93604031430de67958648d0e0813d750851afe2a0dad03c158895a1302dd10d773f3c", 0x23}], 0x4, &(0x7f0000002040)=[{0x1010, 0x103, 0x4955, "47a7b8ab05a178d58ccbe521ff898a3472e626344fb327f1304815742f25ea4be87b9374132a199dc7e7b03660f58a016b4926ca9333b7687121e506157cc5cb5965d2b860cc1273c4999fc301e403b4d7d7a32d16222445411b4cda0540e1bd4648636ffc97fa16162ce9398c7fea8f012dc1ddf6cc83901ea3409ad1dc605b4391e4ffaeef52820a4c30578899d462a9aec5a657df3da5cb3fe8b6c829bc3a1673ab0a1a701fd263ef1f025948ebe97c62fb3f56f6d9aa9a0bf49b18d6488d1b635114288b32aba4d25fc262fb1bc17a0bde1aee07c010fb3c93976fcaecf55818a5854d8ea0234263499c26ec98674d0e28fc420d9135764da3ab299bfc8794743f83cb1b0e26065efc770ed149a6ed9ce0711e3509a2fa53a997b2127d51187fe1bd9235f328f72d1a622c3a6996b9da4226aecb672cad5bb3f6f6e718d0be2d9f3a17049a6d7ef89cb2f56bfcafe5d6d2422da29c81dd63c4bc29ca73872e4bc054ad51cbdb5700cb017c615a08d55876d784509a3cad1bdcd3b53677d036b276327a09e6ea5e4054417162e77ba6120f3a0cd749c90e064827c783980c28493507be2b94c7097f19ad0fe104c74932da946ad4c37b8a318507d91393a44557838b7613cdf731c8d3796462cbd44dfe47bb870b592fe0f88d6f5436cfe1df0a892f78a22d6bbd615ed402d256b046a965e65de1a975b1e7c9b8860aaa9cf81bbfdefb08641c0baa63a5787f9b2da8f63546cef612e047eaf95f4f5db32837f30d824cbf1269f50c7663ceb7169281f7e67744db06d4aa35a223b3dc1d0970891658ae446c98597e692a3632375d063eacf1e6b330ca60182688812f4443569d81d7e3a678294cc384c446b4fee66e547f0f07d443fb246c75fb2666ad438368cd8a029ded62235e523cc94038e2195d7d0a663272570c44466abd362e41e079cb70061f4b0e62aec9490bca376fe4cc764b29e370d5e256591fedf09e4b0fada1d72b65ead9a7736b1186c4a395d207347957faa4eb9b7163a456c5be0f6532fef5aada8e647c1150160928987990a5b1e00eb647f8aaa61827febf0d6d24f1b480577cb40c65d0e9220072f327fef35b16d4d4b3fe2700457b7bc00db691fa0a5ed100a1b6b2a7ac5b5a6a1e2e33160dfc8a0ccf0da688a3e62dbbac6eab267c3406e5fe4837f4d2c80f4b436a18998659653f79e2e6fd2a93c633b9cbd145c1780cf5da36295c8f345acad632e0370ea00ded48737cf55b37d7c305176550111144fbfd3b283ecfa23690fc661dc68e7c556aca9bbed7544823e110f60fb997940e009ff150a9f63bd5bae51318b3bcf913a3a02971276bf3147f5265baa420239df5bfc7d6ad57d58048f873a486852627c6a298f583472148fe94d947493aaf833de4022befb2d4073e406521756d0acdf3a49c6ac4381799a235c1c2c5ac700ba27d5077c45427080386579ffe861f541af83e3eead8c2369417397e817ed129a1cce4c7fb7aaade47955bb5d8b592692a3082af40160192294cfd39bc45859eb7778d6f045da6b9836bf318100dd916af5aaf2f00ac59d3bae83c86d7778161ca5c858d49a2a213616062c1078c906e1ed6222123bbdf920ef30e25edba5a5f1f563e7ff3582aefed56860f4cc756ec4bcfa770cb61827e539a6def341e3cc0c103231927028a7a5a3e1734bcaa7e483fcb00097632776b1afd3cb1998ba09f8cccececf6ebb1a71365c1ba3ab328f8e1f1e3344ba97d3c2e8b7bdc711087c41528c6f647c0106181e0ae36c453a0e1f695f1467259700b358021deede574291902064b330d44e2d1121a8d3811d6537b785fa6d1e34218a74e950441d5b2843ff49fb2a9fc5e86d929e940b3fbd6cbcd8c68552aa0d16f9d56fa8db3cd5f6cf78fac93ff56202a2ba2dda3ea9c533ce5af2133872c5b65c6f18fe4cc906556cabbc07f1923accbc7e2e72fe1ee4c5614c98485d2c51e632018f15ccb655d9110d589c9ce7f164ab03c262432ea44672f2dfcc623d986e59c5c01ad8c80ce3ceb93079c439471cec2beb207768d847c3aa4e92143bac8be3425105df635b7742276f45c99ab8c42424cde74c03a998de8ff49e2472dc275ad2aca11cc4cf823f51c192104eedf0d3894a9426bee65f28eb0e69d4b8fe4f27277f067ce5962a180e7e69a3cad2f2af04998d59ae6f817ca42732db62722c33537cdbead5caecb12434e0dfea6648a101bf31b8967fd7827d8e923faca455d1bb271327a627f14b0d0b85708fea70fb003786ffabe9b531194f971cc17f0c25fec65a24f5aa7f6ba3627e688af345eec1e908e6bebe5804f09f9aa58db5940e2006169adb218ee23f8907f007ca466f87bcdca115dcf88c29284c9e0cf114097ae76e269b888fbdebd9c0124ca920a508f7411bb66977d979ac308489c672cb7fe448a7ef7ee4ed8bf3133c4e6cd2a1f96e718e987a3d54a44981818783d9a355071cc2e1b99b8e3267f3c3b711dafcb333a17d9223943f39d8de583876c33a7a684dd60a7ae27f5b2c90e9fd60a3f3189acad124da1a16c80f15dccb41949282dfb31603a8684e4b62f6a1968ce3529f6f10772d5548fbcf5789ab77be393168cf7642c112c12a1edce30e30b2cc63ec9e936851b4376a9a1172ab17809dd8fd1e266556ee8b45517df2d7f11fac2d479799db326ae236e19ddf8cacac7dcad8222d1641d6f2474eebca3a7b762336acc411464837ee57b8b4eba20d1ec41bdf309819771cac6176e26842000f93ce37451607fbdf46eab00f0242d7f2f59fbe07340a220bc6139571adc2bf5682e0f9e2e2578cb4e03175c4504f9e249ee4211f2b27e4618b4abd30e66972ec3eed75b74a4b67382c9e5e0eda316c257b90ccde1c698a75f24d6fa39d079f5562ff15aadfa6ae423e9ccdfd30dc968943e6542e6a3e2c9c1c41861dd8b0859f75b9506a1bb6bf9c86e842d997698dbdd7b60f408be536af949acd6177c8897891c27bfce63529203bbc3888b1abfc8fd9f3e2f31b88fe7bcc45d903c54d8e0a2fa2627a67c4d4d86b2f7c9459654a1d530faa13827f962f2c066bc27db9f2f54d8f7a09dac39619697fc5d12b66eec147ee5dbfebc77e4972eb633e356b9c8e09c453562043f33c4db5b10e0f29c11c359294816a1bb27b3aea4d3e778d462de1c778b6fde2c87a00b6b320172b885364b2f7007dbd890b972fca8dc45809d49416a0fdb04104dcfda472f9dee36a86e5a9c4d3ede5c3f6f618682e1116da9cca84881df9c2c2f25f6bf9a02816de0210d2e36e42cf25833fca8fd1397f39792b3d54c5ad02a869f0b09b179f60346f32cac07d2d0d705b2ac94046ad4e8b58ba9af9a0be1e08daeece73abc9a03f5ca31c2ab9c2f0a01b9f96d8c962bf1ca072f28ebdc4305318929454fed0808f129ca28215907b7d3d26a6926335efe23d6fe26eca9aafc4df2aeb6de57df5782c26b64ef05cabd66743784cb8df6c19ab35247cf1184d7ba5a41cfcd5e94cfc3a5706d279cb77328e71af33a3d5f0496d398d3a2e5cac7694a22c881cbb1439b3e8b9e9a5dd3fc9cac14fa27d5a92a1bb8a01770846c5f567634fd4a62fc176cdf063474917275db14e6496eb4bdee30e551ceeeaebe9b51ad1a6277a60f909d02c789bcc281bce9915e4dda762e77d50f30ac5c5c5cf7415b4b58ee010c7a3c85d5c4c8ffd816433b4adf18171025c734cb8820ab89435acf988c81a78096406e97769061a3893fb185e6210b35905925bc8b70a607142eea86d9419a609385096d710f8ebf0dc7f6a28a22daf562004dbfd1c9ddc50180415798029ccc3adc9e37f22eaafd15f6979f85cd5adf76e09ee92a3352585cc12137c010e54dbebf39f2817988a16c947fb8d10b21367472becc9814a4e905f9dadee439d19200d9c6cd390bc9df2db92ab0dff05d6be09874362c3b4697359233a8720cde43963e999e7c152cfb51f7842c67e0a11cc4f709243c9778d0a639b76ff7296150ceb2890e9ae58f6ae54f0051ed49f07a716eb97a53f89bee095df5fc904e4d2eb3ad203ea1b43734ecb0b357f3343382aac47ef0e49fcc1025e51e827a7c064eb99421d019c7ff07c8b2bb561a6e93142963e8b619552d8dd3ae36711fe8a37815b26653f26f9c985f482a9383edd98df72639dfb9cbdfb945acd3ff530418de3b552cf9c6a39ab5cbb42cd65b03d78581c5854ed1fe108b8ac3e27fda41685dd540126195c7635d5a16bb8fc4573bd618c6ee62dd5ebc8ed2f6bdc408be142a289e3de6eef21c5bbcd86444041898cfb5d7d7edb9e3b6c62d1f68e18f36cfb4eea203d926310604fdaac9b874ff03a0de4990e16e8e9a04b6ac3854f9c57571df6968774bd84febf98d54abaa358865e7a24a5db17fb056d42f71c8d3b9fa3316b0fa5714b1cc978ab672f02466f877496c4d37ae2620978a62e4b0a256314aef89cab364751242ec39cc67f02e39f57e9fe6efbec8859a5975cd1ecdc17d23b12c2a7173dbd7ea77640c834c95171a4e24e213af4ecc93d9bb93838185f954ca7dfbfea7b9a3f6fc81f7b2186b153da57021b51a712cdd0f9a4cb85802836ec5ef5dfcde32a199cb3c49c8a0e577f8b7fafd9dd13bce778c449c95d05eb7ce5c21335f726c1dca55c89848e7e2b4762a755d0eb0cbb71ddbfe2ffd46a1e4d2ab540eca1c63e0cbbcc5beeeaee91645948d8c2d0c798962c61fe18ac85a4dc15f183c125af62f069836650a601bfce9e39d36008befc154e5d46c38e57bc7893eae6f84687b5fdd10ffe050b93025dbcb8ae726935b480129bd5fe4fd02aa8eb5e30aca4dda22728e0f8f4c914472f542f8ae064adc46b87ca3a9c391517f08a708ae80d54d326bea59c7bb67bd3bef926ba77e690ecae1476c609dd299c4cac76e6384c7e783b9448c1387b8b508a318486ddf9d74c9c9db1b03712f1ebacfd2c6403a7d1979f490cbf06727eb17add1aea676520cc0744801ad68b1435e8caa1e4eef0d6ed42dbfb7d82082aaecaef49500ec2b5126637629c8ec4dffc1f0cc576f23b24a8183d208d48b001d27659831a2e0c82dee6a8f9e4498301747ec86a7ee22f46fd6e37882aea6e1043165884e7b1970178501fc56fa6dc974462488208324f3a84b7e2c4a1871507d4a7c60159b29671e418cfc79e06f8788e5137ecf630d58996046abf376d3e400a289d746c47958e7ded91ec763891206b5525fab6ffade99c83f46d04e53f81ab666aaf1665f0085a4069a5b229a7562f152a08dc2bc2f35a55497ba5c8504ca110e3615a511aae77f0d1c293db5dde900f82de2fcd155b0b6b503a882f49f6913396eb8b6ff0302b4d26a5ee9be28a50fc9d9fc1f1a522af637d95584f9fec85eacb18d31fe3eda02aee9533a59a57cfeb72bef93a8a5cf4722e46edce057623d6660ee0d8995de28901e1ec02d8d848ced55f52d811269c7b9a7d867e57ea710ffe68345c05dc2e7632814177f0598d38e87bbaeed868de1dbca959fe1507eeb7199e52e33f0aac6277c5c475e133450f6d16fe0b88d47eafe52bb678e599dce7aa00afc7086e1fb27658d7d3e2d32c202a114581f7087ee770f83d1c3a40ef098ef95acfbe9a0eead14b30834cfbfa3f5141a75ceda5f62b5057bacdbcb9a3dbddc87b355177837ce12f69f5a87ae58c6f141dff3eccc5a0d1cab75cff950de43f0dbe946ae9c693259ac6b14461e71ba411c388b4d356d9e2c311a517c6494a134807a88281c0b3da43af35693c393251a1411f8e5c193"}, {0x10, 0x10b, 0x4}, {0xf0, 0x105, 0x9, "0bfe11310f2da1298aa30ed3b85c0f85e818a5315d9bfc6c808dd3de0fba55411929dc34ba1d3573522e32f0a71a01349a2af147c72387a8d93eacf158049381ece1116eb8c80809e07e712e982f51e7477c3b9ae827734fa8e57bb27a9d965498a6a18955218f2cf1e05dc574a913335e425f984a511c2dc936f589ebcd09f19a38ea3278b973b99fa3351e1bf72c2459b11a3c040bb043dced1cec5e2ee5ea3364b0adbb8c40950bef78bee3c288c9845a2a38300db6ba37dacba578d4803488d5afa23eee60d5c8e076dcaf03a800632efd851caba77b3810f23c08fa4e"}, {0xb8, 0x0, 0xa840, "f801bff720a4d2ca3ac026bce065cfaf6f78b2b8dc0fa64df9fc6b25e2d3249ccbc0dc7f74124aa0c7e4a12c8d57e13e1745cdae8d276e0b59bb16beaa830ab8653f4f40e28789e6484e33b12d30e0d9fb545bda1628a873b7b72f4ea986cfd5c6e073d94f1f78cfa6d6929ebfa6024cb6f07e75cb0828efde55f56212ac355953047cd23fb6a070d8664f8ab4c8c0ee88c19339f715ed1f05ff0ab35718d053806c"}, {0xc0, 0x100, 0x1, "4a695d9b773f8a388d02100d73eb68d024d81a3e19967444d1332a4dc689b01cedeb9f23703fc7f7b71c2cda4466d52bbec942b5fca644d996c64892d39b5cbf68ce24f0620cdcd023d1f29a372176569773a74184a62a9829f02b93bce34c5422f59d8399975b46a6796bc30c1ab312893a72ec5ae547ac08ba529729e34319c14b067d4837d4239ee6cc8cbc0070ee61fbf60d703197491221c9a28bd4443fdbb6c1aff25895e204"}, {0xe8, 0x1, 0x54, "d5476a893740a80c87e94cbd41aa0dbea6eb72ea802fa671cf6035ad935f5e5b3cd8971afd66c4ec4bd58235f1bcf0ae941ea5af7370bda54bb97dbca46fdaf0bd5bbd2a3edd11a7add948604870d4e60258cc5388dc24d467c8251b78028dec5f86077327eb3780c2934e4cd652b7d56e2e1ae55b884bdcf37a907ab35f4837a49d0a574f667ef7722f0b2047b410beed417cc3c93e01058d3a00f586ea1c1c87658dea5fd5fe4a7bfd647284d1d6276fda8e48d7acb7d352ee3ccce0d85f0c631cb571dea97979c7518ede2fb3476c8f6d1d5babf9"}, {0xb0, 0x1, 0x62, "032023027834383881e09d03f15b3cc14ab7c856f999c87f020d4c59b9b0b14fb686d641e7642116277e4270e793888e23792f853aa577accb1fe2dd76cd9b255f853521f68a12fced8d8ed176a428ea66bf8808bf7f0209800640a9212ffdd5012c385ab90cd8fde6ae9d7e6b2f4b9772e6d3b195c9d7fb82cf2f1e37b45adba7ebcb5883fb660688cb1dc4b87e6bd4520f9c17c98c7624a5fb"}, {0xc8, 0x107, 0x4b, "2c7d2e583aa2e709cadd941f446f6c7e01268623f09b347ca92f5aa020959de8ac3784695321615ba7bff38ffa6c49e9b34c213d8dc2eb6d9cb3acc273257240846edc276b04499ed35bd3d29eb8eedf4ef2105720e4b0edb06804e4a33eccdc54bf13f2b58d5d160219bdd413bd3a9aab8fd0f488df889785d4eb3be25b13dce61da1f8aacff2510bf8f52ff29a4d011834a061f02ecbccdb3497deccc7ae1de8916e17256026ada2bec34652c2ddf7fa01"}, {0x40, 0x112, 0x7f, "9394c341e536c8ef9b79c5e0da77d9dc551352f270a725b8554077b520a9267cbe1db323b9c4793cdcdda0"}], 0x1528}}], 0x3, 0x2000c005) [ 144.941450] audit: type=1400 audit(1588056837.080:8): avc: denied { execmem } for pid=6342 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 145.284353] IPVS: ftp: loaded support on port[0] = 21 [ 146.029710] IPVS: ftp: loaded support on port[0] = 21 [ 146.112215] chnl_net:caif_netlink_parms(): no params data found [ 146.155904] IPVS: ftp: loaded support on port[0] = 21 [ 146.214482] chnl_net:caif_netlink_parms(): no params data found [ 146.315473] IPVS: ftp: loaded support on port[0] = 21 [ 146.363087] chnl_net:caif_netlink_parms(): no params data found [ 146.440479] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.447356] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.455266] device bridge_slave_0 entered promiscuous mode [ 146.467951] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.474761] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.481639] device bridge_slave_0 entered promiscuous mode [ 146.490094] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.496651] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.505084] device bridge_slave_1 entered promiscuous mode [ 146.516024] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.522353] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.531174] device bridge_slave_1 entered promiscuous mode [ 146.572601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.586121] IPVS: ftp: loaded support on port[0] = 21 [ 146.596192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.620207] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.626833] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.634161] device bridge_slave_0 entered promiscuous mode [ 146.644841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.658195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.677430] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.683866] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.690701] device bridge_slave_1 entered promiscuous mode [ 146.770511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.778942] team0: Port device team_slave_0 added [ 146.788107] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.796554] team0: Port device team_slave_1 added [ 146.801760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.809048] team0: Port device team_slave_0 added [ 146.815120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.822216] team0: Port device team_slave_1 added [ 146.863740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.871396] chnl_net:caif_netlink_parms(): no params data found [ 146.894158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.900522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.926772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.938671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.961336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.967808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.993061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.004242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.010504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.036927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.050128] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.065591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.071826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.097333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.107960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.119903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.127255] team0: Port device team_slave_0 added [ 147.137992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.145504] team0: Port device team_slave_1 added [ 147.150933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.176785] IPVS: ftp: loaded support on port[0] = 21 [ 147.193878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.247348] device hsr_slave_0 entered promiscuous mode [ 147.273678] device hsr_slave_1 entered promiscuous mode [ 147.314451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.326513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.332749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.358900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.370491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.377216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.402839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.457502] device hsr_slave_0 entered promiscuous mode [ 147.476710] device hsr_slave_1 entered promiscuous mode [ 147.513836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.520624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.528778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.538925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.552127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.699144] device hsr_slave_0 entered promiscuous mode [ 147.743518] device hsr_slave_1 entered promiscuous mode [ 147.812096] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.819023] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.826534] device bridge_slave_0 entered promiscuous mode [ 147.864727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.878328] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.885608] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.892448] device bridge_slave_1 entered promiscuous mode [ 147.912417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.947358] chnl_net:caif_netlink_parms(): no params data found [ 147.987078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.996528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.087197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.094788] team0: Port device team_slave_0 added [ 148.149576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.156724] team0: Port device team_slave_1 added [ 148.213529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.219809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.246245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.282281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.288798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.314980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.326345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.350346] chnl_net:caif_netlink_parms(): no params data found [ 148.359779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.384222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.436182] device hsr_slave_0 entered promiscuous mode [ 148.473747] device hsr_slave_1 entered promiscuous mode [ 148.525750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.567585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.575865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.594449] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.600794] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.608831] device bridge_slave_0 entered promiscuous mode [ 148.625400] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.645945] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.652288] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.662017] device bridge_slave_1 entered promiscuous mode [ 148.733524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.761520] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.768326] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.775776] device bridge_slave_0 entered promiscuous mode [ 148.791763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.799938] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.806926] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.814410] device bridge_slave_1 entered promiscuous mode [ 148.870807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.887091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.894905] team0: Port device team_slave_0 added [ 148.900998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.911715] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.924327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.931871] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.940839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.949484] team0: Port device team_slave_1 added [ 148.955852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.978550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.986794] team0: Port device team_slave_0 added [ 148.992511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.000138] team0: Port device team_slave_1 added [ 149.027832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.036366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.043137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.049692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.075291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.087555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.093966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.119279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.130118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.138828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.147751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.162442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.169585] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.178126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.185830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.194905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.201137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.227685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.241290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.248652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.256705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.266191] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.272586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.279801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.287758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.294813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.317312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.323622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.348833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.359613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.371663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.378275] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.387568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.426830] device hsr_slave_0 entered promiscuous mode [ 149.463619] device hsr_slave_1 entered promiscuous mode [ 149.503678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.511114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.525730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.534797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.542619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.550587] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.556989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.564184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.571888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.579655] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.586057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.593336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.600854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.666501] device hsr_slave_0 entered promiscuous mode [ 149.683545] device hsr_slave_1 entered promiscuous mode [ 149.734532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.741717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.751266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.768899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.784785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.793888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.801506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.810619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.818737] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.825147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.834828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.846009] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.869460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.879140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.889145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.899529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.925151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.936217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.944082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.951578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.959441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.967349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.976168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.984802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.999352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.006838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.014357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.023979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.031453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.042778] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.050747] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.068148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.076241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.085085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.092807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.100953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.111397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.139032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.147628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.158782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.167225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.190707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.197791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.210641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.219791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.228140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.236444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.244739] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.251073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.258404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.267289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.275382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.285807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.316153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.324015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.332356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.343488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.351054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.367340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.377326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.385541] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.391874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.399731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.408816] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.415011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.425824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.452694] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.461992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.471647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.479052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.486188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.492940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.500986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.508790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.516607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.525822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.537076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.546512] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.552669] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.564180] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.570940] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.579534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.586940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.598249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.607349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.617346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.626404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.636340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.651502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.659317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.666976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.674899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.682417] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.688804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.695815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.702453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.710033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.717884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.725594] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.731924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.739032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.750906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.760967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.785535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.796936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.814673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.828564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.837828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.846362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.857304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.880303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.888545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.898930] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.906699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.915849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.924067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.931672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.949385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.962358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.973779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.982531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.994823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.010447] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.020201] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.032503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.044374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.051570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.059347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.070276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.077193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.085061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.095598] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.106030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.120200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.130053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.137652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.145360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.152792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.162518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.169051] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.179463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.187118] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.196223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.204177] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.214278] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.229841] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.238891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.253353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.261532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.277734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.286266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.294420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.302082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.311318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.319385] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.325785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.333614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.347780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.355925] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.362484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.370522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.381239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.394532] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.400596] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.409501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.418824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.427468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.435259] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.441590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.448733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.456046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.468786] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.476388] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.485074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.494666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.502608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.511276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.518342] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.528163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.537947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.552371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.560534] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.566976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.574976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.585933] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.593869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.603641] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.614717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.621902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.629642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.637923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.646359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.655270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.663180] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.669530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.677757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.685393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.692753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.699801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.706763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.714056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.722332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.732621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.741146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.749175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.757862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.766419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.775232] device veth0_vlan entered promiscuous mode [ 151.786870] device veth0_vlan entered promiscuous mode [ 151.796233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.806154] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.817086] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.829524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.838829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.847229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.855773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.865298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.873600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.880466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.888534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.900539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.911833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.919542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.928869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.937220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.945868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.954191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.962139] device veth1_vlan entered promiscuous mode [ 151.969116] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.978859] device veth1_vlan entered promiscuous mode [ 151.986772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.996252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.011284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.021994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.030428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.039634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.049559] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.057810] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.066587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.077840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.088924] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.096858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.104903] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.118336] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.130865] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.139463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.148975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.156632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.164491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.171890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.179548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.188745] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.194864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.202670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.211332] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.221850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.234703] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.242483] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.251999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.260417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.269237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.276803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.284458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.291932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.299604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.307400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.316488] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.322483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.334442] device veth0_macvtap entered promiscuous mode [ 152.340507] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.353568] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.361285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.370038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.377819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.385863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.394197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.406577] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.414815] device veth0_vlan entered promiscuous mode [ 152.424906] device veth0_macvtap entered promiscuous mode [ 152.436099] device veth1_macvtap entered promiscuous mode [ 152.445583] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.452556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.460254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.469465] device veth1_vlan entered promiscuous mode [ 152.499774] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.507659] device veth1_macvtap entered promiscuous mode [ 152.554349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.575476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.585080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.594255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.605032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.612199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.622547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.630218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.637374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.644301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.651907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.661294] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.676198] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.683752] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.690274] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.699813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.710061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.717871] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.728480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.736723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.749038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.759278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.771040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.778572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.787331] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.794667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.802292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.810359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.818034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.826489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.834410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.842090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.850044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.858156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.865467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.874452] device veth0_macvtap entered promiscuous mode [ 152.880500] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.890640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.901119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.912364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.920636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.935622] device veth1_macvtap entered promiscuous mode [ 152.941704] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.949227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.959349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.968438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.976526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.986081] device veth0_vlan entered promiscuous mode [ 153.007656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.016035] device veth1_vlan entered promiscuous mode [ 153.022178] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.044284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.052800] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.084258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.097210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.107099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.117035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.127096] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.135147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.145303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.152574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.169212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.182516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.200479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.211769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.222470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.233191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.244756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.251667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.263706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.271132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.283779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.299687] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.324068] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.331933] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.350875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.359962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.373626] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.388803] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.397379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.406608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.421739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.434558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.443244] device veth0_macvtap entered promiscuous mode [ 153.449367] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.460446] device veth1_macvtap entered promiscuous mode [ 153.489391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.508450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.515667] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.524921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.541218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.557882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.565665] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.572312] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.582670] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.597288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.610182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.620688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.631576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.641108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.651238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.661644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.668984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.676697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.684928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.692388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.700196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.708380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.717058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.724291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.732679] device veth0_vlan entered promiscuous mode [ 153.740612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.751636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.761471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.771962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.781499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.791755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.803628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.810542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.820379] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.836497] device veth1_vlan entered promiscuous mode [ 153.842722] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.852719] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.861140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.872847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.881338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.895078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.903800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.912035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.929472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.936908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.949826] device veth0_vlan entered promiscuous mode [ 153.972157] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 06:54:06 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x151042, 0x0) ftruncate(r0, 0x88001) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1c5142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000180)) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = dup(r2) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcf, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xcf, 0x0, 0x3f) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) [ 154.042360] device veth1_vlan entered promiscuous mode [ 154.058970] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.087180] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.101723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.111920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.126805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.147884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.171561] device veth0_macvtap entered promiscuous mode [ 154.180345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.223657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.246846] device veth1_macvtap entered promiscuous mode [ 154.262569] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.293342] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.305665] syz-executor.2 (7675) used greatest stack depth: 24976 bytes left [ 154.322329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.333548] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 06:54:06 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8800, 0x0) flock(r1, 0x1) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) r2 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcf, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0xff, 0x0}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)='erspan0\x00', 0x1f, 0xfffffffffffffffe, 0xfffd}) [ 154.348164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.364718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.384266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.401059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.424288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.439382] device veth0_macvtap entered promiscuous mode [ 154.448710] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.466973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.480222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.481256] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 154.500668] device veth1_macvtap entered promiscuous mode [ 154.505965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.534740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:54:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x4b34, 0x401) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xf) sendto$inet6(r2, &(0x7f0000000040)="f1b48cab42172a25e62beacfe1231387fae8cbc4716f0ec696654d039211481ad46146b8fcafb26e8b79", 0xfdb8, 0x4008844, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @loopback}, 0xffffff1a) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) migrate_pages(0x0, 0x9, &(0x7f0000000080)=0x9, &(0x7f0000000180)=0x400) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x4000010, r7, 0x339) [ 154.563636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.583617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.602973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.627028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.654177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.680440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.705948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.732641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.750866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.774589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.787559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:54:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000000), 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 154.842244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.864198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.887664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.937444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.979538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.001898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.028242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.062642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.105349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.138963] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.163309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.174638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.206491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.229332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.247679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.273281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.294447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.315332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.336163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.355568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.383837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.417688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.425595] batman_adv: batadv0: Interface activated: batadv_slave_0 06:54:07 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24008084) r0 = socket$inet6(0xa, 0x0, 0xda6) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0xf0b1472f82dc8a00, 0x10000, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='macvlan0\x00', 0x2d) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x10000008000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80084}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xf4, 0x3, 0x8, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x806}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8d81}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4b}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff79}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x26f}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x69}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xe797}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x9dc}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfffffffb}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24010}, 0x80) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x800000000021) [ 155.432837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.459994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.493636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.501479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:54:07 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '#'}, 0x183ac2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0xb9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x170, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4222}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7c00}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa256}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x24000044}, 0x4) [ 155.575373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.587039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.623635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.658050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.681370] syz-executor.3 (7720) used greatest stack depth: 24352 bytes left [ 155.689354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.707376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:54:07 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x2, 0x2) bind$l2tp(r0, &(0x7f0000000440)={0x2, 0x0, @rand_addr=0x64010100, 0x4}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x2) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="4034f5ece5a0227d13622069c490eea82c696abbd24ddccec41b3aa6869b2dc13baf90f2e27376f4ed22106834a5e48946669690e3de1a389da2afd878db65edc44d1505c2f9dcd2563eefce5e64e1d777cde855629b4c4e87b12c166187fa93ba5d7af3ea6aa8567ede3d61727f8c7f54c3c45b324d07ec5e9b089a494429cf306792556d8cf73c20153b670cbf760e61a8c40b4a65559c7cd7beefb2c5d054f11ae153520911974cd9e391169d13458d9340cb55942f4abafe1d0025d6e1888647134b3e9d", 0xc6, 0x4000004, &(0x7f0000000140)=@ax25={{0x3, @null, 0x6}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast]}, 0x80) r3 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80, 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000002c0)={0x1, {{0xa, 0x4e22, 0x70410669, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}}}, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000380)={0xff, 0x1ff, 0x80000001, 0x1, 0xe3}) preadv(r4, &(0x7f00000017c0), 0x164, 0x7ffff000) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x101000, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000400)={0x1f, @fixed={[], 0x12}, 0x7}, 0xa) [ 155.752946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.762677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.784796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.811383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.836971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.845923] batman_adv: batadv0: Interface activated: batadv_slave_1 06:54:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x1, 0x80000001, 0x2}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r2, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 155.875174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.882747] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 155.898413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:54:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb08004500002800000000000690787f000001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0931ea27db9b00cd"], 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 06:54:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x3f2, 0x400, 0x70bd2c, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000040}, 0x8800) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1eb11105", @ANYRES16=r7, @ANYBLOB="01000000000000000000030000000500040000000000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:54:09 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x49c, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioprio_set$pid(0xfe90714b0db8543, r3, 0xe000000000000000) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840), 0x0, r5) r6 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', r5) keyctl$negate(0xd, r2, 0x7, r6) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000741f490cd011cf2540007", 0x11) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 157.564178] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:54:09 executing program 5: pipe(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x11127c, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xdd) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 06:54:09 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x258, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001b43bede9f597a550d0d3d948d5c4ce505cffeb119879e5bbbaa310b790ea05d0fee8fc8f692ddfb0e4ddc5efb231d251a24ddcf9b87d0fead8a60faa23e32f97291816b409615b75a4b0542de1d3f8548388b6652e023a88469c5c5942d3f2af7af90b830300000000000000"], 0x1c1}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'memory'}, {0x0, 'pids'}]}, 0xe) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 06:54:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='discard', 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="04a486404b64db0df6720b9da101e45ad9c55af4fb893ed6016658229f198f5c30a291", 0x23, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@discard='discard'}]}) 06:54:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e630a2734fa0095006f2687ecb86a54a10f0040000000000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='inode_realahea0001000080,\x00'/41]) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file1\x00', r1}, 0x10) 06:54:09 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000380)="bb43e327fe50b3724beea94a941942d846cc8bec748dc8b506c611ea9eb8306a0783f5fa533360e3fad59ed47f4b3e360e4b8e0f5bed52ac502ad2577ef267c2b25b2e599b6aa47c7fc2d1cba4518ca4c5d4825d872b66bd0463f6a775a325a09ad9932014a77f8e3b635b86c6b8dee6e8e4346bf4a41a205530f4123ded6970b292d0014c5f374da9629a56379422cbb6304624a58f62d5", 0x98) fcntl$setstatus(r0, 0x4, 0x2000) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000300)={0x43, 0x9, 0x2, {0xffffffc1, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x5}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x1, 0x0, 0x0, 0x7f, 0xa140d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x180000000000000}, 0x0, 0x1, 0x7fc, 0x0, 0x0, 0x0, 0x67}, 0x0, 0x9, 0xffffffffffffffff, 0xa) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x200) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x0, 0x0, 0x3300}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x4000890}, 0x4008006) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) [ 157.828268] gfs2: not a GFS2 filesystem [ 157.874096] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.882915] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 157.888662] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.903121] EXT4-fs (loop4): Unrecognized mount option "inode_realahea0001000080" or missing value [ 157.914287] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 157.924503] gfs2: not a GFS2 filesystem [ 157.931366] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.946499] PF_BRIDGE: RTM_DELNEIGH with invalid address 06:54:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f636b7461626c653d70726f636e6f6465766c6f776c616e30650890626465762c6c6f636b70726f746f3d646c6d2c00"]) [ 157.976540] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.987590] PF_BRIDGE: RTM_DELNEIGH with invalid address 06:54:10 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0xff, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xfff}]}, 0x24}}, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f00000002c0)=0x9) r6 = socket$inet(0x2, 0x3, 0x2) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000040a01020000500e28e5291eca28000a08000540fffffffe696d5d3b5a"], 0x1c}, 0x1, 0x0, 0x0, 0x20044010}, 0x4800) setsockopt$inet_int(r6, 0x0, 0xcf, 0x0, 0x0) connect$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @mcast2, 0x8001}}, 0x24) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xf, 0x0, 0xffffffffffffff74) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r4, @ANYRESOCT=r5, @ANYRESDEC, @ANYRESDEC=r5], 0x65) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 158.072026] gfs2: can't find protocol dlm 06:54:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="687567673d616c776179738cc4903795ed8c8b1fb1f6b8e82bb1268a7809654cb5634b367717a7089b18d26c25afef6d77499400f4aaa2a1dbc8052f04bde81f0f08bb2bc85a47836bd2f6539ab387db7a15b6ad27d608758ce381800b174a15caddff4df1e0c7ace78cc1c7aa39772503317717f2ddfb8a2701e28e63587bf52b47425aa0f6799c3a45a9ea787e5323995f39e178b2889734e2764b2881224787dcb2db422e9dbbfe1d78fa"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000b9cf50ce4194bb7bccb27fe535e7459bd199b6ddbf5273129f2416c8e614c73f142b3033f7"], 0xfffffdef) 06:54:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r1, 0xe4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x1f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r1, 0x8}, &(0x7f00000000c0)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket(0x10, 0x2, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000004c000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="0f01c9f30f01df0f20c466b9800000c00f32663500010000d9fcd9d0660f011e00382ef2ad2e0f01c40f20e06635000010000f22e0652e0f12db", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xcf, 0x0, 0x0) fchmod(r7, 0x122) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 158.224385] tmpfs: Bad mount option hugg 06:54:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090601010000000000000000000000000500010006000000100008800c00078008000940040000000900020073797a3000000000080009"], 0x1}}, 0x44010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 158.426033] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), 0x0, &(0x7f0000000300), &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x58, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x7c, r5, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @remote}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xdf}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2004c045}, 0x4000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="280000000400000000000000000000000000000000e7ffffff000000000000000000000004000000ceaa823ebf80982a1841f818fa594314a74d5738b4e6406e9817402a73b8341f6208c627465b45383f79f35e829bd015beabf7d4521691b72721ac072a811b43fde50f10de154c784374c2aef579b0054a094156dac255e029170f71bc8797391480b198f7252df967bb11e5f4ba9b702f3ab651a3e2f0485b5e6dfa60b7e42d89c19eaad7273cd58337939674cc6fc18981cb824dc4f81000496775f02a5ae421da32091aa8cf3346d799507a"], 0x87ffffc) [ 158.900227] audit: type=1800 audit(1588056851.041:9): pid=7911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=5 res=0 [ 158.996548] audit: type=1800 audit(1588056851.041:10): pid=7911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=5 res=0 [ 159.030784] tmpfs: Bad mount option hugg 06:54:11 executing program 1: socket$inet(0x2b, 0x80c, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x8, 0x101}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0xaeb3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10000000000007, 0x0, 0x731a9472, 0x31, 0xcf, 0x5, 0x2, 0x1}, 0x0, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000440)="a6a9f01c61f517d8e21624960ddf501dd05666068367b61eaf6ed5becb18dae808d12fe5e73354438e13d00905378431647fc28dc4bcb89462482cb5822ef49d7359b8509a92764ce11fb2e6cb4ab01bbc41edbbb3b4bf11dd9f330298db0e42819348217c86360fdd09a4a8b726cba7ba2364750ceee2c360d5c738e38aca4c95c71c4d42d7f64ea5c7f1076b93cc95b6294989fc6e09d1ec000000000000000000000000174195a889d0a81b0e84e5df29ad4ab9a6834fb8e6a4b77e8d910fea0b26f2219799c4ba2a27414f87fff0a4", 0xd1}], 0x1, 0xb) 06:54:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x290201, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="660fc737660f631b66b9a00300000f32650f2ce27de9360077100f01bf5ef40f013a440f20c0663502000000440f22c00f01df", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000140)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @rand_addr=0x64010102}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x301, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='hsr0\x00', 0xf62, 0x401, 0x3}) sendto$inet(r1, 0x0, 0x0, 0x220087bd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) 06:54:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0xfba21000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x5, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, 0x4e20, 0xfffc, 0x10, 0x0, 0xa}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, {0x2000000000000, 0x0, 0x0, 0x8}, 0x0, 0x2, 0x80000000000001, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0xa, @in=@multicast2, 0x100000, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 06:54:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) 06:54:11 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x1) 06:54:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000e9ff00000000000000000000000000000000000000000200000c2a09e600880200000000000000000000000000000000000000000000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000070000000000000000000000000000000000000000000600000000000000d000f8000000000000000000000000000000000000000000380071756f74610000000000000000000000000000000000000000000000000000000000006e000000000000000000000000000000000000002800736f636b6574000000000000000000000000000000000000000000000003000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000ac1e0001ac1414bb000000000000000073797a6b616c6c6572310000000000006361696630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce00f80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000b1240000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000009a7b77d51af894148297f94eca27a81ceb1f6e28adc772656031a99ff4ab4e4794e7a45749c58e7833bfd20830a28b2b0faec65e0158", @ANYRES32=r4], 0x2) 06:54:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x0, r3}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='nls=', @ANYRESHEX]) 06:54:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x5, 0x4, 0x3, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/83, 0x53}, {0x0}, {&(0x7f0000000500)=""/168, 0xa8}], 0x3}, 0x3f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1000000}, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x1ff, 0x0, 0x100, 0x0, 0x0, 0x93, 0x8b26, 0x44c6, 0x8f, 0x7fffffff, 0x20, 0x4, 0x714f, 0xd86b, 0x7ed, 0x7, 0x8000, 0x1, 0x8, 0xff, 0x9, 0x4, 0x0, 0x0, 0x9, 0x400000, 0x7fffffff, 0x0, 0x9, 0x777, 0x8, 0x5]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x2, 0x0, 0x0, 0x0, 0x400}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000100), 0x4) [ 160.018989] ntfs: (device loop4): parse_options(): NLS character set 0xffffffffffffffff not found. 06:54:12 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, 0x0) fanotify_mark(r0, 0x8, 0x40000002, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000240)=[{}], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800, 0x1897}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 06:54:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 06:54:12 executing program 1: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e6, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x14, 0x1, @thr={&(0x7f0000000240)="cd2b07c7bd5e04487f996862702570e48f20c15a3f921ed96bc4ca39421f6f725ec654a534b14e04fa9aee7356a7f28861e14864f63d2ab5e920358d40263e299c0f9cf278c8dc1355a66cfc3ea4c300042c7813716e60b38817048fafeddb5310c33a8a4a277919097bd3828f9128b8ae241d44d6794899108b3126e99aa487f11008c5ccc136acfa39269f3c57448797990fa113474817e19e6e498084bda4f8c64ac5a2e19af91b35a6cb9e494a70edb76f957eb9a6dc9136", &(0x7f0000000040)="52e23bfe784a816b6f6948e3c0dba0c75a0c8d603b8a0b36f1acfbf44001b59a625cd1"}}, &(0x7f0000000180)=0x0) timer_settime(r0, 0x0, &(0x7f0000000340)={{}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f00000001c0), 0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) pipe(0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\f\x00\x001\x00\x00\x00\x00'], 0x2000, 0x0) 06:54:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) [ 160.347847] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.382696] hrtimer: interrupt took 27051 ns 06:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mlockall(0x6) sendfile(r1, r1, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) [ 160.395609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 06:54:12 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1087444, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22b6a2e, &(0x7f00000000c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 160.422241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.436905] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.443335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.476180] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.488906] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.495421] bridge0: port 1(bridge_slave_0) entered forwarding state 06:54:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030002b0003030000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000000100000000000000009b6ebe0abbd2f733ca9f84e8b870d3a9b5bdc9eaceb74053aad6cdb8c1315dbcce3cb8534a40acb9a3df5a67764105c12383401980985334035afd9499f7069842c6e1cb1558cc51230bc3198218fc796f1c6048441196f48d7d3d5151a42f5a04dbcc996f27fe621c"], 0x80}}, 0x0) 06:54:12 executing program 4: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x24040811) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000480)={0x1, 0x1200000, 0x5, 0x1, 0x38, 0x9, 0x100, 0xffffffffffff566c, 0xfe, 0xdd, 0x7fff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e459cdb26cd03ccb7e638a66c866a951362d3fa9837629f7264e355d65503f8f45bfb4e9240b985dda11bde27883d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e0685086856b082db85be04000074dd000000", @ANYRES64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC=r0, @ANYRESOCT=r0]], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) flock(0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x40, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:54:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x33000) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="006daa9d50ff3cc9d266d22aa087697920ff11bb8d8bddd3ed156e24dc868908af5ab5277743cb4ec0934baf145081fefdc05b4ba487bb974c19d2e3ceca7742f93df439bf84378804b105c2f21a21cf3425fc8f39de69291d97900c1953adf67159a7b4107a999b73394743ab5aa91cabf262ececfdb2ac1acc904e153ef5cf75953c5b1507d85b1b08a7191fcd3f0c824d482ee7e4fbf30ae8e48c"], 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcf, 0x0, 0x0) read(r4, &(0x7f0000000280)=""/6, 0x6) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x4004040) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="6d370000008000000000ffffff00000000647ecba0"], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1ff, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d727920ad70696473c16061c26d617301696f20"], 0x18) 06:54:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xaf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 06:54:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:13 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@getaddr={0x14, 0x16, 0x200, 0x70bd25, 0x25dfd9ff, {}, ["", "", ""]}, 0x14}, 0x1, 0x800000000000000}, 0x4040) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="ede2e66d1651ff4e0a08000b00", @ANYRES32=0x0, @ANYBLOB="08000800ac1e010105000400010000000400050006000a004e23000008000b00", @ANYRES32=r3, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x8f4fbf73ff5419e5) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$TCSETSF(r5, 0x5404, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) close(0xffffffffffffffff) mmap$binder(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x1, 0x11, r5, 0x100000001) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 06:54:13 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="44816d4a808295c7d716fd2841fe1eeff12f415781e00e47dcb98011e2e837e388bb91ea07f908226766a2cf3a744ea0e34ce4d7c038b58aae6f496ce6b9a3746c6de3d08aa081d6c4de69e7c81fba0ef2bdec7787230f124c00898d715a7d0fe6d7a7b334623174337ce9d24588fd71d5a81ce07118ffde4df24bd150cf6e5ad1db68dc4ba965d15b93cb4527979f795e5237bd2895667ea2b86d62c17ee0dbaf3655cbabe2dbb08348830cdb6e550527e9863ce6b49ae4474bae82fe37bccbf7243de6cc9f91a028626428fa19f80aa66f2c60d1f4f4fe4d66179dbab0982164848bab56ae0397f567ad590ca149a4fdb8fb1bd9b796723d35d31daaa88c9f76370af283867655b4bd6367b6017f2a3c17e6fbf1452433a6fe8fc968000483dc0305721cf7acb8ec1547e5a41166c715ab0ef327e8241f2467919ef83771405cdaac9bb77222d71e52511a17ee41f267c137c40d187c792eed2f64495e5c15d001d03d1ad22155e6cd332d53890843c3d7beded09993f69e36dd7595b922fb8fec5193f4e5192d3d779402294433e5a87660e066cbfc0bfc6ea60646a783afed08c57202544eeab0103c143bf641c94b28db4e9eede808bd6830aa3e3cc2bdd47156d53c21dc37dfe00687d13b99e69fd57ec0d920625e466d6164ffcdfe88d2f9e8a0b7e301ad74f8a26322dbfd05009175db23dd43241f67f89618c339fa9e9900b43d02c89371999ea491899bb21584cdf91b54e00802ae1d13fa092d66e13dc07910aeadaeb1a80dddd719e016beca8680faaa771709a21112387df547169177d423dc09fd616c9d02d8e4b558a41a856e680c6c4870c2c0aa613ef58673d40bb846a2df548f2b167162674e4e451159511e2919fe0e67de16158b6c90ff55c1c5d7d8bbfa5d400518eae35a054774c411cba970c89c87e37bbccdb9a0538c46ea81e8a2c1ea66566f2500b5756dd9804d9612669bea399dae6eb90527a1f3dc0fb0d0621b85a63a76333bad9865f052c7ee3bff292a2ab1575640956ac208b2ca693ef2bef112b389fc9e465ddb09b710351d62a465e25a63e203b6ac3c555c21beff8ec66da273d3056ec960e425d6e768d8e70fde1f1c9cdb4e5492d6526b9a99acf5096b66d6172cf314d4d50e9d926d04acfa15c945c78e6f3b449a4a75dc2efe426c7eb6fc1eb38222f3ff11ac508cb94f4733358a47ab65832b90ae0c08f4df612005d32a76ace069329d5acffdfe6bd685521ef57e7167ea2a514a847549cbe10613564d83277c53813c0e48e9adfcf8e062efdefd4f5b23b6e0f40f7b83ee808e1aeea2fb6afdbf20618b505302fe61d0ae1aca9fcd821686773d179b1fb8674d681d66f13777fdc8fe5fd1aca943c70051631ccf3055363c85b78446ad08683da1be2ddb9b8a253ee022e81995664aef2d9818f9317f4d3465a17cb965840713b5a1f6965a23cc01d518a3fb0fa6074b2e9d4cb10fc82b9dd23afb1208440fc6efe5a7edd87434f468551244bafc0b3b77cdcbd6e52a7ce6cebdae55766fb120f2b72d67a38b753bd5102698ba712361d4774d15e2ed7dc18d00c5ea53544dc1e0d1da1cd1461798b05da8275dd5e764ce22e72480d9464b6f5ed3dfabab1a872d60fccc97517da9f5d7ca7f20c1e2eba9256886011dc36a12b3e36bc5b7fa5a4d00f1b6e104b4c7d165627887f036f151da990439608333f46c4397f6e252f1fcc48b2c061cd05b98d08e36c439b675b447347c7da308fc1dc025a885653e2440577b07b38b5b7eb04ac94fef1dd005c5853ae9a9542a79cb260c6a013727345583083df9e6f4bb0de6ee12cccb20f24c5250644f5f4b6ef5b12854cb71c18df2691480ecbd61918e2502ea4e076e39f1a13cfe2e6edff7fc1a1f7c83adbafc4e2a56c7742b8757ef85cee472d91316034d1a0f6a5938b2903231e49848389003474a5283ab4e61e763e82ec23a642ce1fd6eb56a25d9eeeb1bf841d452de52cba53a131894ad1b590df141e457a52f5173278a3cd29617f46ab4f97d632e61a1a5431c082410c37cbf046f2515fe2d90d7479c1c65304476dd6e5657e9103bc57b5145e4a392208dc4694102cc67a50ff143fd94f14721a61c46d801a540cacb02cb5cf8d124440b66a9d3a57d46a0131e55ca63d7423b72c0c54d3d70acebf36780a5e768758b041b7a0f686308d54f1f22d6c0106c6cf825820eca33198910b34487dc4d284acec65ed298937113f00f3844d523f9e748126bb0f2b74510f81f7dd88854acbf19e533b4e2cd9ce79566238746c25fedf86c3f34697aecc8b8f9e37433375b0eca342e408b9f93662d50f85a1aaf49209ce275f173d201541288eb472a9f1a4143fe5fb33ddf8e551f967c1f3d947b7bd9086267b0957897e67edbcb15b10e6c281b036e6ba0c402d8efba260986e59dc341aa58c473d6dfff6af419e234fde0a21e05cb2c3f4ddf5eac9fd21e2aee027f61a415ed1d5495050cbedb4f119b3cf9719b6799e390e9ef3488cd79bb3b37f8eed26f8a9fd893a005d537cf179f13a0d5394d3d7462fdc68c6bba056a9c69f848b370f1bb54049ada4c28f2906b043d875b464781a9ced04430c12be449460bf36fe337d6b7b16b6b16ecd031a1aa3112615bcec3bc0a953308262db2cd78e6264f35ec0902f16b9ea41d6e3b7e6dd3e67f0bff896d391b095e33d47ea650bff388fab14c2d86d042d0e5177b41d7459fccc4f8e20cf2f54f8619b50996165c627be360f8dcdd80765df04bc4ec6b01a8edd541c4ac7be4018d45244d649e9f5a009bb7a330c84923413ed157e7cc00ac706c9228a0b7dc6e205e3fbb22e9fb9a60d91e0a92198598bfb867cc46480f70a2896c924ca5082d96faaee5298fa6ae6a19cac744328e335091f1897eb7f7fd5df78489cd686be8a1f19cff5c15f00f2b91374eaf277817d1505e978b292e628ab63d586064f5ddd7e01a39b2112184605cec874b74d09ca028924f2955acb5c615617d77cbd0c03679c3126c146bf75f9fcb7aaeaf7116d8ef8ea23dd1936135b899f4df51118d74642ddaa7769356f5493f19127ded5f903a80fcc974171ec5208d23601d950886a60811628ae9b14fbf7b3df2051172280f6d62c9affc90175eb1fde07143a4fea4b3aab1e4d740dc56502d8c6575c876c17d7f5b2ed3cd9a8b3b4a0a5e18427d5ced1b7884af769de33f947cb23fc7b54afd59fd66e75b4d9eb8ad60b1af01b8fc4de248205172d8531fe52a3223e3f8acacbc5251aaa91cd5ba8fca1d2148595a17d62742f9a155226b5a69ccd25f0184259adffe34f6db58d0852e0ed418eaf07a4d9a0a8ad37777d391ee6570b4b926f2b575ab83bcecf9407c713aa958691ae4cd8721437f2451b4391118d0a5f7059162250de9a4459c132d78743cddd1dd5a2a0c361a47d22673edf97a2c5eb667f599dfe5feef9c3dcae8e7e3c21d20bc1fca43d4678702fcf745d4cb88abf557d7aabb949c4b0c1e82374788381a9955c13adab0d64bc50468b3ef4b10e8c16cdf311885cb564bdce0bd67a86ed4fc4a4023d01b225bc84cd768d0daa1e92894d72ef2be237c3a96c64c867202c6e06a54947059c9633fad96948ae1280df203c1394e49c83e481917cb610f34b1291cf9105bf1abab45d479eb57144063862bb2ffa327ee690ee84a0b11453af3bd403f4883db9894cffa62629eb3a693d051bdc195a97a2d5ce4091f37f79207ae670c1b451c5aedd5b6c185afff6dfae95ba462857e1fa176a9da81a17c0072979305ed78161c15357cebc355f08c0d2e2f75e5543a98a4fd0f7fd352ee57033ed0a1a7ab00695f4b88c5165db7806346b30c481ff08a2e9c637a6e11a48cbf25b86944bf278bfbebd89931e7b99f100a28f7ff0c6e110b045ff8470500d8844def4787a8acdbc0a08af5f33b5407ff0e7c470997e73ae77c5570388566e3289031a63ab8dc6f733bb5d4b85198e52ad54ecc1d446ce9e0c1f0ab7706ce8527b1a5ae721e2689a4959947a431d6d7aa72a79c553f2ebf4636801e83496f57bdbf74462a83529e8c4d4d7cc7be510df03dbb9a3dae6b37e63388a7c3144db55e901e3405e1e71c52807bc934525bdb8bb35a235e6df0c677c390468ca2d148c7540132cba57e1f74c3e104444e74db02f6bd2ee5ecac0cf76d060119d2290876fea87c0ff0df0e0f1bd1a16e39c2a2112a308517522ebc55588c0536500610ea7d2a80936a626faf7f509c8b86e14a84c5b61b8e51a8ccd098fe0511a5249770ee6453033527b5e332774cf1c1315f8fec4289266da79b78fd6b72dcd6fd7227bb2e468adeff6f3ce3739b44040e11d87f68db62ce54277c91beed1c4189b37e7f9789a7cd1ab7afe529a39ac216b7479391d6c6f7e97dd5817556ae4c9fabd3f4b2ca6d71618a87930ee8ef5eea597f5296a339e9a6ced8221399033ac018ee5b914f0a9678ce7694ca1d32a43c5ba7625157824ea925656c97472a43860c04a8ad6b7e4f199b0b4b3c7b9da0e234cef20600d5f394e82e5c0eed1689896899433505b1c18541dcf1d068a0cd79bdd9c7bb6a12b96b0c6bf325f1d965ccca5178374cca33ac1b920c1a11b535be00f945218d06118904e6585ad23e088754e117caa493a56ebe014d83c25a023132c69f634aa73ececbb3f3b24b9ee019359d5f8de93426d606e700c281cf945661b9dac776667b682e0b9f5ee2ace891cd3691e8ac9a89595012542befd5d5e09abda777979615de25bc0edd70a89b9b9b0436da197f73d3aa1e5f76689203539fb9503cbc6255ac4806dd03466e554113e9b0f8d15b15591a0a8ef6cceb9b20ebed3c28af937680598f663f41230129630d4d10c476a9d84ebbfeb33c78011b307fac4503abac0f5fd18c69c0c50df7a0f343383183289120367bd9d6ab689779a555dd73b41df86b746599947dee82d84df7fcc14bf9d6be8ce7bd59433440577dac9b95b9bafa23df2252a6b3867d8554fb77ed328531fec7c85d9f20b3e48a4a9e45b0903fb2652b084f9d94840ba8306f1c733b864cdde68494208561832a60cee5a43c62e32c5f7306f9d2d6a541dfe35b5ae0c9ea17ae5b3cea688e321592edac77fe43552ae811593d94f96d508822fa7acdbdcac258345bcf32dafa2b8847bf0186260e4ba889d2533f90767b5ae797c79a62c4e82c7a78484b7c671a92528c5b9fb03dd5abc87c120d754e9f6a85c6cf7cad2e303eb80ad9033ab870f79e24d6bc6026adcf3054628818acef253177b2750d3696f3df74591faf6676f38ae6721b2af76a424a15dc106b8085d437a4e80a2ceb6fff3e82cc38ba492a3a9f4f7f10f51f3b2a242ee89dca4045002a1819e5d255056f1c9eef4796ba4c785bfb4de0c66d5f5ad6b57329a91b7ecd80a4f77115818e57fc70ef6a0d41e570ecd92f2da693b8d10c756e85512bd5a3971ab0d8e97e76397984bb2e91d69f860171626c6acdd070082d7bf3f0e2142d5d913f1c6c0157776cd4b43fc62b33f0ec6ca2b89b887db50a80fab04c0f978a1530f4275d2cf54c6b0ba2e896f12f56225efd420390cf888b5c2531dc499eab7afe26e4f9005029d7b752e8ee0f0c46e11c5ce45bd3ea3f1b29b3749fd6bda7d2b8a34a8f0a440d4699e765dbb8663f61eed90721563d74f726e2af60c35027ec5b4287744402f93817017830576ec2fce6385e8a857bd63f7fa6cd621e56774a63c528e843da39de60a7eab8fbc0f1452ec3c6f5322792d9dd63fd3f37ae8fb08d7f7672e7", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') [ 161.202631] overlayfs: filesystem on './file0' not supported as upperdir 06:54:13 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000180)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c04a0bfacefa38f76a6c7e92104a07ac04e2eb9d3917bdd6c568ff90b06e106a8abe7d5d4969281347bf0a1"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) flock(r1, 0xe) 06:54:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x111001) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "bc9afce7fd5f72ba", "327fe07ddced10e3cf1568f8351fad2d", "c3fec82f", "b900e4e669748aba"}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400004412020000000000200000000000000000", @ANYRES32=r2, @ANYBLOB="000020000000000024001200040001006272696467655f736c610b84fc00fef6ee091bc81ad054"], 0x3}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcf, 0x0, 0x0) splice(r4, 0x0, r0, 0x0, 0x10000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) quotactl(0xfffffffffffffffd, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)="7f05149234b4ed4f9ea9") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) 06:54:15 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4c884}, 0x0) 06:54:15 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x28}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x80, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x3f, 0x5, 0x8, 0x0, 0x9, 0x80082, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x8, 0xffffffffffff8001, 0x0, 0x6, 0x3, 0x400, 0x1e5}, r3, 0x10, r4, 0x6) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) dup2(0xffffffffffffffff, r5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 06:54:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') 06:54:16 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="0001be3e2967f9b3bf6c1c65cd39d8504d31734b7face8d3b6e3a98e3ffffee31e4aadc48e9d344933ef7a266c2ce2ff6e1d3bc7f10600000000000000008ad88084c68800153d6ea0ca19da8da8dfb7df0bd2aec25e0e329ea35b38fd22512c73da39653ef90948c0a37fe8e4bb5689fa94e2d9430c3c9c7e3a4601c8be6581895983055d9b97cb01000000e7eb396fdcfbf68b151869f2c069392478335a56f6e320ccac4500000000"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000000440)="a11bf84d4fbc9e5c78c69008fc70c24aa4a6375269cc946506fd9046beeb75f08e8a66917d96dd1b2f09143a3dbb01a82045304e095e2cbf881cba3352d2385fe993e59adb119b093b90fb73446af424257b568f0e3b3d3f827ac2bebb758f949d67d183ed5e41b643b02c3cad08057e2a0107b26ca392a1fef363ebf2f5429e2b3633318923", 0x86}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r0, r3, 0x0, 0x102000004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000002c0)=""/83) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x65) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x5201eb97, @dev={0xfe, 0x80, [], 0x22}, 0x9}, {0xa, 0x4e22, 0x8, @ipv4={[], [], @empty}, 0x2}, 0x3ff, [0x9, 0xffffff81, 0xe0, 0x0, 0xfffffff7, 0x5145abcd, 0x7, 0x5]}, 0x5c) r8 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x501a00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000340)={{0xffffffffffffffff, 0x2, 0x6, 0x1, 0x1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000100)={{0x7, 0x5, 0x401, 0x7fffffff}, 0x9, 0x10000000, 0x10001, r6, 0x7, 0x2, 'syz0\x00', &(0x7f0000000040)=['\x00', '/dev/audio\x00', '/dev/audiI\xb0', '\x00', '%\x00', '\x00', '\x00'], 0x1c, [], [0x1, 0x20, 0x7ff]}) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x8010500d, &(0x7f0000000000)) 06:54:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') 06:54:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @can, @l2={0x1f, 0x5, @none, 0x7fff, 0x2}, @generic={0x0, "570b93f33039e1986cdcd3f035e1"}, 0xcf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='batadv_slave_0\x00', 0x8d1b, 0x7fffffff, 0x7}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="bfbe7cda36d2922a134d96244b2078dbec07464afb3d9f4659b80815254c238afbe1050a33af90f938492defc896f6a4be081b35913fd2f36595ebfee859aec87351f32b8c18bda392c8f2676081e6f61e8830051ee6c171602e03d726d3861fbc8c694ce3d6580994815487b999fdd4f464a0f73e3d67a7aa0562329f94970f75d916cc87c6e76131e00713e02a07546e217a0744d2824c5ea9c3fd6534966bbc258bd1d5e5ca7801f8c2d768931f32227f22f463b4f37b35d6bff14f8d6139e70d42da68c76bd2365558d827d7e24029a4e71924121feaed1a0099"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x80c080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000280)={{0xffffffffffffffff, 0x3, 0x6, 0x2, 0x9}, 0x401, 0x7, 0x8}) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000300)=0x6) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 06:54:16 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000340)='c', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0xffffffff, 0xc, 0x4, 0x8, 0x3, {}, {0x4, 0x8, 0x20, 0xff, 0x6, 0x20, "689aa2b9"}, 0x8, 0x1, @planes=&(0x7f0000000000)={0x212, 0x1000, @userptr=0x9, 0x732}, 0x3f, 0x0, r0}) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcf, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0', "a2df74c21ceb1aec7e28a87116905b46dc1e87af79a17d0cfe0d1d2bc8edf97b8ab906ad29f25d4e7f09668c0d3e7cd2b7ed202e665faee8529a615cdef0318dfb3f009b86888c91130eaa55473237ae"}, 0x54) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000100)=0x427885ce) [ 164.295634] usb usb5: usbfs: process 8156 (syz-executor.1) did not claim interface 0 before use 06:54:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = accept4$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001340)=0x1c, 0x80000) bind$inet6(r1, &(0x7f0000001380)={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xff58) getsockopt$bt_hci(r0, 0x84, 0x9, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x2005, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x800000000000000}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x20008845) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000001280)={0x2, 0x6, 0x1, 0x9}, 0x14) 06:54:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000480)='.//ile0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1e8440, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') 06:54:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000002000000000000000000000000003300000000000000000000000000000000000000000000040000007000b80000000000000000000000000000000000000000004800544545000000000000000000000006f4bc810000000800001f0700000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000007000a80000000004000000000000000000000000000000003800534554000000000000000000ff00000000000001000000000000000000030000040000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000f200000000000400700098000000000000000000000000000000000000000000280054544c000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000004000700000000000000000000000000000000ffffffe400200000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x800c1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x1f, 0x1, 0x10000, 0x5, 0x6, 0x81}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 164.467970] Cannot find set identified by id 0 to match 06:54:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') [ 164.508385] Cannot find set identified by id 0 to match 06:54:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x10}, 0xc) 06:54:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x5, 0xff, 0x8, 0x80000000, 0x0, "5fd725331abae96c377b3354a5553add9d8ddf"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x800d) ioctl$TCFLSH(r0, 0x541b, 0x73a000) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcf, 0x0, 0x0) sendto(r4, &(0x7f0000000140)="9adff577df78e2f9fe6815f3a35b88e96cf9b5e8ade8e8c29513a3867829b41dd3f1d146e036f20aafd9c4ec53051bb3130689865b5d6ef2d90e7e399fb3dd20c0bc4148a2c488e8cbd82955478b2dfced455d9c25444c7ded9fb9c62be4ba9c336d0d2949b3dec7fc1581ca983cf653d620be63c31b626006c66a255282b09d90711b081a91e9160556117a6fbe3c9d9f850565adcb2b02ddb8250145b0d0b8f9894b925e24803eedcafd1284bb7482914216e50d3213b8bca907ea08dd4b7acf2eb55a2b715b36825bdc6eedca625f3f84a35aa43269b696a857fe63b48d9b40ae076bbf", 0xe5, 0x8080, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @empty}, 0x3, 0x0, 0x0, 0x2}}, 0x80) 06:54:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) [ 164.851041] audit: type=1804 audit(1588056856.991:11): pid=8202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir102237328/syzkaller.TyHXDy/17/bus" dev="sda1" ino=15707 res=1 06:54:17 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x91}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:54:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f0000000040)='./file0\x00', 0x80040, 0x150) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000c593128009000100626f6e640000000004000280"], 0x34}}, 0x0) 06:54:17 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') [ 165.539562] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.596363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:17 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') [ 165.692811] audit: type=1804 audit(1588056857.831:12): pid=8202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir102237328/syzkaller.TyHXDy/17/bus" dev="sda1" ino=15707 res=1 06:54:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048d797a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef3849daa9401b7db2104bb828eeba8324f62e3bd251298cd9811"], 0x1) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000280)={0xc, 0x25, &(0x7f0000000240)="a40b4a554229cf5643b0c567c5fbe9", {0x100, 0x0, 0x0, 0x1, 0x0, 0x400, 0x6, 0x3}}) close(0xffffffffffffffff) futex(&(0x7f0000000100)=0x2, 0x3, 0x1, &(0x7f0000000140), &(0x7f00000001c0), 0x2) 06:54:17 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82401, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f00000000c0)=0x7) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 06:54:18 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, 0xacd) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') [ 165.885461] tmpfs: Bad value 'local:' for mount option 'mpol' 06:54:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x40, 0x0, 0x3, 0x9, 0x0, 0x81, 0x9, 0x3, 0x40, 0x81, 0x7, 0x6d, 0x0, 0x5}, 0xe) keyctl$revoke(0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) [ 165.931113] tmpfs: Bad value 'local:' for mount option 'mpol' [ 165.949719] hub 9-0:1.0: USB hub found [ 165.959443] hub 9-0:1.0: 8 ports detected 06:54:18 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:18 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb60, 0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bridge\x00'}]}, 0x28}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000004) [ 166.104452] ip_tables: iptables: counters copy to user failed while replacing table 06:54:18 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000000)='.//ile0\x00') 06:54:18 executing program 5: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x151043, 0x0) sysinfo(&(0x7f0000000280)=""/112) ioctl$VT_WAITACTIVE(r0, 0x5607) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14}, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcf, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 06:54:18 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) socket$inet(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:18 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb60, 0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bridge\x00'}]}, 0x28}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000004) 06:54:18 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/243) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 166.615238] ip_tables: iptables: counters copy to user failed while replacing table 06:54:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x80, 0x1f, 0x9fa6, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000100)={r4}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) 06:54:19 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x40, 0x0, 0x3, 0x9, 0x0, 0x81, 0x9, 0x3, 0x40, 0x81, 0x7, 0x6d, 0x0, 0x5}, 0xe) keyctl$revoke(0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) 06:54:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/95, 0x5f}, {0x0}, {&(0x7f0000000500)=""/166, 0xa6}], 0x3}}], 0x1, 0x20000102, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000}, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x1ff, 0x800, 0x100, 0x0, 0x8, 0x93, 0x8b26, 0x44c6, 0x8f, 0x7fffffff, 0x20, 0x4, 0x714f, 0xd86b, 0x0, 0x7, 0x8000, 0x1, 0x8, 0x101, 0x0, 0x4, 0x80000001, 0x10000, 0x9, 0x6, 0x7fffffff, 0x0, 0x0, 0x777, 0x8, 0xffffff00]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x2, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:54:19 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000000)='.//ile0\x00') [ 167.255867] kvm: emulating exchange as write [ 167.298837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:54:19 executing program 5: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x151043, 0x0) sysinfo(&(0x7f0000000280)=""/112) ioctl$VT_WAITACTIVE(r0, 0x5607) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14}, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcf, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000200)=@known='trusted.overlay.redirect\x00') 06:54:19 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000000)='.//ile0\x00') [ 167.393878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:54:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x80, 0x1f, 0x9fa6, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000100)={r4}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) 06:54:19 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000000)='.//ile0\x00') 06:54:19 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') [ 167.734784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:54:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x1, 0x0, r2, 0x0, &(0x7f0000000040)={0xa00966, 0xbec, [], @value=0x7}}) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x101, 0xd21, [], &(0x7f0000000100)=0x1}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b060400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') [ 167.925298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.028452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) mknod(&(0x7f0000000200)='.//ile0\x00', 0xc000, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000240)='syz\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x2000, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=xen,privport,version=9p2000.L']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000005c0)={0x4, 0x0, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540), 0x0}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getpid() syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000001780)='./file0\x00', 0x410c01, 0x0) fchdir(r3) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000180)={0x6, &(0x7f0000000000)=""/78, &(0x7f0000001680)=[{0x7f, 0x7f, 0x8, &(0x7f0000000080)=""/127}, {0x0, 0xd1, 0x0, &(0x7f00000002c0)=""/209}, {0x2b, 0xb3, 0x2, &(0x7f00000003c0)=""/179}, {0x0, 0xc6, 0x2, &(0x7f0000000480)=""/198}, {0x0, 0xc7, 0x1, &(0x7f0000000580)=""/199}, {0x800, 0x1000, 0x40, &(0x7f0000000680)=""/4096}]}) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="0006000100492300"/22], 0x1c}}, 0x4000000) 06:54:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x85\xd5\x8b1_\xd1C\xa67\xef\xd9\xe7\xfeUp*\x96\xa5\x8d4\x01Y,\xd7C\x7f5,\r+?\xd0\xc3<\xdb\xdd/\x06R\xc0\x16C\xee\xf2\x8f\xa5\xd1Hi~\xe2\xab$\xf5\"+t\xd6\xc0\xdd\x96n\x8d)\xda9\xf7\x8c\xedv,\x11\xe0\xae\xc8\x10\xd0\xd4(~\xd8\xa9\x14;\x95\x96J\a\xd7N\xa1\xbb%SbO\xf8}\xde\xa4\x8c!\xa4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xb3[\xdf\xb1\xaa\xce\x80g\\\x9b\xf6\x91\xe6\xe9\xe2\x1b\x9b$\xc9\xd7j\xf4\x90\x98iy\x00C\x0eUK\xe5\t5\x10\x93\xea\x1e1\xec\xd8\x00\x97?M\x04\t\xc2\xb6\xae\x1eQ\xc24\xd9\x00U:3\x14\x9c\x98dw\xefD\xf0\x85\xf0\xc4\xe73=\xc1\xe0\xf6*\x0f\x15\x92\xe5\xa5\xab\x1e&\x04\x14k=b\x04\x86]\xaf5\xa8|\x84\xe6Y\xf8\xa3\b\x00\x00\x00\x80\r\xaeu\xccs,\x1ft\\\xa1\xb0\x8e\x84\x8c18D\xe5D\b)\xb1\x11i\'\x04\xf0\xa7\x1e\x05$\xe6\xa9\xbe\x83n\xa4\xc1u\xbd#m\x9d\x91\x04$\x10\xefX}\xf2\xe7\x1d\xedE\xc0H\x13\xb4w\x9d\x91\xba\x94\xc7]\xe6l0\xe4\xe6', 0x1) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 168.297570] overlayfs: filesystem on './file0' not supported as upperdir 06:54:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffca5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r5, 0xe5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x1f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x3}, &(0x7f0000000180)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x2, 0x0, @ioapic={0x0, 0x7fffffff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:20 executing program 1: clone(0x2000200477c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x1f7) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010f0f7961400000000000000002264a20081eee800000400000000100000004316109d4d5d4848c335fb9b70d2c690d775098ecc801300d29b87dbb0ebb9c666a7bca7731b70eb", @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 168.569734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 [ 168.674823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:20 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', &(0x7f0000000240)='./file0\x00', 0x3bb, 0x4, &(0x7f0000000680)=[{&(0x7f00000003c0)="73ecc2e4c64c1eb4a4d61cb0ad7f4e5dc98edc81455198b695b0c14431d7dc1aa70cae310fbd034a7eb757b9740f00c97dbdabbf73aee3fcb7ca875ddb8fd953e12c7e4a0ffb6fae582aaacb4c79645cff0d39f8ec29cd5ec51d261e8e0a4320165b2cb043071c62db158ad61168735a691338cceb022c20a32afbf20f2510c023c586abb1a2447f93de92616b324c29e6b306da7195", 0x96, 0x1f}, {&(0x7f0000000480)="e2b889ccecde4d5cf532255f786070cb0e00eab54ab6792beb922fdd2b04af378d23263d78917dd69750fef4e765fafacb8555ddfe0f43798c326cae44d716782015cf3bfbc7f58a97c4df98a9c2f87f914e2da9ad01b12bd6ee80f8cbb500c76983327991fd09e7c57e3fe52f3e5d47bdb619e899978fe653a7ae6caea6d8e76d6e9ec043d2e1f086a1f7c0ffe1e3efac64ed5142ca45519a845b842b9ef83fe78ce772951b971dca69e566ab766fa3681c88e22b7c5e363e2c19237a65b03c0ab688aeda4d21b0", 0xc8, 0x9}, {&(0x7f0000000300)="f25a73843056b1c18323db5a0e23f98e98737e28d458f242cb2d1d75efaf01da0eea95ab47d6b021aaee2de4e2903b731c4ad1108efe4805fc0ee98502aee6020d547281e4103b0f6dedc4581f401e725b8c52c4f8304a651680e4b533baa92a848a261fde0dc449bb9309fb548fd9bcda5345c9a546a81a89d0ffa89649fd", 0x7f, 0x7}, {&(0x7f0000000580)="5446a86544f8aa43b9c2310637313ff95eb28c658a9005aab250affe110d58dc1c32f7a08ca123f89035d4c394dfddc569c766ddd2fa9f701dd6f1528a6ef17e19d01554fc73f55c3ecf005fc0960daba554630cdeba7bcf5f8bc29f1c546214242d7faf97a3239c1377051755de6da8789b13da1549c9d1f9b40d06999209f42ce5d7450e613a8054ae9a996621b53f14b40c01da33148233fa57163129e84806d63f82f8a5d2cb3fdb2eef1714f657d120d00318d7af2e0aa0d01c580b087a281664c12c10a391b92a2223b09f322818587248", 0xd4, 0xa7}], 0x94000, &(0x7f0000000700)={[{@source={'source', 0x3d, 'user%.eth0\'ppp0\xc5\x97'}}, {@source={'source', 0x3d, 'eth0:-vmnet1systemposix_acl_access&system^+\x8anodev*'}}, {@autocell='autocell'}, {@dyn='dyn'}, {@autocell='autocell'}], [{@smackfshat={'smackfshat', 0x3d, '*,+GPLwlan1self'}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x66, 0x39, 0x3d, 0x31, 0x39, 0x63, 0x65], 0x2d, [0x61, 0x34, 0x31, 0x33], 0x2d, [0x66, 0x31, 0x31, 0x33], 0x2d, [0x32, 0x64, 0x66, 0x35], 0x2d, [0x35, 0x35, 0x35, 0x33, 0x65, 0x38, 0x62, 0x33]}}}, {@subj_role={'subj_role', 0x3d, '}^selinux'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r1}}]}) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000140)) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000180)={0xa30000, 0x3, 0x4, r5, 0x0, &(0x7f0000000080)={0x9a0906, 0x8, [], @ptr=0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x30) write$9p(r2, &(0x7f00000000c0)="ef", 0x1) [ 168.763253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:21 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 168.840128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000130, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x450041, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0xeca, 0x98, 0x8b7, &(0x7f0000000200)="2120698d34af2714f9e581a4f793cd132784a3bdac7892ec920c198cc2553b14ed0e1b19c33c3b0e41c56e0ac514f27bedb3896dc1343b32fd7088f44d09604856499b89ba980176f15035357dd1c12c8eeafd817831f91201fb5442a891612e84f9e80496e093a93c5a38d015126a5d8dd2d2ec44e3d174b7635b6762e7ebfe72b60b4598125f3e579eccafc785db0991fc3de3a92c8ffc"}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r0}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 168.910483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:21 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 168.962168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 [ 169.017812] overlayfs: failed to resolve './file1': -2 [ 169.030331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:21 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r5, 0x21, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) r6 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="080000000000000030000000000000000500000000000000", @ANYRES32, @ANYBLOB="00000000f9ffffffffffffff00"/28, @ANYRES32, @ANYBLOB="000000000200"/28, @ANYRES32=r2, @ANYBLOB="000000000000000000110a9400"/23, @ANYRES32, @ANYBLOB="000000009eacffffffffffff00"/28, @ANYRES32=r6, @ANYBLOB="000000001100"/28]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2}, 0x1, 0x0, 0x0, 0xc085}, 0xc850) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x88441, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000080)={'geneve1\x00', 0x4000}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 169.096349] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8398 comm=syz-executor.5 06:54:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x4) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f0000002a00)=""/63, 0x3f}, {0x0}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000300)=""/4, 0x4}], 0x5, &(0x7f0000000680)=""/192, 0xfeb4}, 0x8e8c}, {{&(0x7f0000000740)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)=""/55, 0x37}, {0x0}], 0x2, &(0x7f0000000880)=""/2, 0x2}, 0x3}, {{&(0x7f0000001180)=@generic, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)=""/34}, {&(0x7f0000000340)=""/10}, {&(0x7f0000000980)=""/236}]}, 0x9}, {{&(0x7f0000002340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000023c0)=""/156, 0x9c}, {&(0x7f0000002480)=""/145, 0x97}, {&(0x7f0000002540)=""/219, 0xdb}, {&(0x7f0000002640)=""/242, 0xf2}, {&(0x7f0000002740)=""/66, 0x42}, {&(0x7f0000000300)}, {&(0x7f0000002800)=""/74, 0x4a}, {&(0x7f0000002880)=""/200, 0xc8}, {&(0x7f0000002e00)=""/62, 0x3e}, {&(0x7f0000000480)=""/145, 0x91}], 0xa, &(0x7f0000002ac0)=""/158, 0x9e}, 0x4}], 0x4, 0x2002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x44) getsockopt$bt_hci(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e1f, @private=0xa010102}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) 06:54:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x1, 0x0, 0x0, {0x3, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x2, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcf, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000001c0)={0x3c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'rr\x00', 0x4, 0x0, 0x3e}, 0x2c) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x4, @broadcast}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x48}}, 0x0) 06:54:21 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 169.170789] overlayfs: failed to resolve './file1': -2 [ 169.210716] IPVS: set_ctl: invalid protocol: 60 172.30.0.2:20002 [ 169.247297] overlayfs: failed to resolve './file1': -2 [ 169.293068] IPVS: set_ctl: invalid protocol: 60 172.30.0.2:20002 06:54:21 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcf, 0x0, 0x0) close(r5) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000000180)={0x0, "b1041025992af360317f224bebfd7bca126b4baea17f598a3d93a3369579961b", 0x1000, 0x480000, 0xffffffff, 0x0, 0x5}) write$P9_RREADLINK(r3, &(0x7f0000001700)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRES64, @ANYPTR, @ANYBLOB="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", @ANYBLOB="4326c94f306d27b14a01fee7c248f903c266d87014de572d64025252bb6ef6aa4d55108990b75881c3358ab40b7d505a134c71f39cb48e82e4d2e1895d6c7b548317e84276f5c7584f5499f5c08bacb3a998ca9851748f992965471bce9236adfa86de3b3d37cc45ab73332695b0179df300e160b1f2a820c97832c6a13dbf363a19d5d4d833b1504be28a3e87c76f70187b81633c6ab38d94ac28288622702b0ceaf831cf3ff99969cfc7c5cad11f000af35169a1a94ac866b897a79e3cfb53ad985b8eea3746233c81d5a1e508c93127b3f7446640a9d68ecf8b5f1fe434e2e37745548452ef2a85d3c0b4ba2a2d7217c32c540c48893a2a3bb2cfb16a09774d7f82bca54c667ffed61995adf7a7b95fc2b6c93f8d2e9ffa4711e6e8e34198e5f3dfccc28fb67dff2aa60e4e2247358a424a402efa3330be09e1a35a519f9814b6b9b8869d67472474bc937e1cead0eb28f037ae96f1ba212c6cfb46804fddfa1aac78c665db5513cf742b090cedb9234275b1cf23234f539c991b3459d21451207dc831a5c8b0f3e24950fb77dc836d9ed00be38690ea026d926ec05d79f2a47ef08f29d42001a72c8aa33c62bbbc365e4e03ddc1dac2d80d710217fc7e4864fcf996b799b030c6a5e1097e3cf0ce351ebb384d5d9638d75788bb9155dedc46bff820f3d07b7048a6c6381d18a66e5d8ed85b093eb47253d7bc2446fa6b54c48a9929958d9f80138429f028956b172a7838f8cc0434c5b0251a7de483fa192bd6111cc8af7fcea69c14098b32f91d4dfa3ecbd523bb61712a2c6f3d415d6bebc47c1ebef3fb528f5abb5341bb2918789cfe967a4510894e2c6c4115f8052ef6b57820a5d6473bbc20142e433f831143d38bc0571d923f5865213099ffb63a0e33cb066827a5e784de50a49884b4e661c214197cbf28ac83d46ca7bc77cb609b56e14700aadfe03f9b6352f96d11238a6e174103b96d4967ef4758357210b54315998b3ba90785360c3406b32f9a7249465dab8960ba79a8f86b82463d732ae80af3946cffade11b62950f8200c5f657c822348aa65e0f1c70cf4d5a8d43b35955bfa89a03d71e411b9c87f665fb764716f33bd3df550639ab2cc72c24e919b0850722301228714685c6ff85adb521cc231b775d71860e9d32fc33eebf15dc95934ec31dc54e403531dfe79a6ba3742f17198866482e268e41296dbd4a327697fb59a4e2e0c40e6067c11a39bdb264f0ac7eb7add4754183cd06fc1285d76905239f4e4f0e9a9269db736f52e135417d5874fa009c5864f16681abf6371dc99c1b7a9ab7e4074d213f68eac3a747b7888b8e90ddf264010cab96a9d3484b0b3d37e7dda6de0e8019db1a5065222b34f7b8c669af5ef95a22cf2768608643eb93c60e8e515110ad5cf24967fa23c1e0c9b916d61bfce9b04fadd0566dfcf36a7548584b09aba8063ba6130bb0164a7a11a8599c6a75c6b02cb31eb48374ae5f7341adaad584101cab1ab4aa041cf31e376cbe557fc64affc8cf4158556489fce0c5430f48d8e1cfb4646a1a4c942e726b6eee5801d237a218f15625e105c068fec941af1506c842aab831520229615defd0f326a816a675347ae4a59d33d6dd3b01c846672da21bde97d6922f0ba3256344ef75710b700bbc966db1b1af4d2106f97733edfcefe8beacbac2671f4f95669bb1f5e0c76e55798d817de3c9d53e6c01ab3466252e202120dadae8565a8fdfc9f73efa391e66e63b0cb4501b5d3a68c3be2f9155467e397374c0ed146ca5aea7e08b4e79fd9482c89905dec5835c37aa001681fbdc284bb200cac47e1f7ed88c895c0577f510f583ff487dc0cb8d90ab33944671fafdbc60b9d1e31ee6f7a6d0ec360b8ffdb814179dfbe87747dc292b002a542da865625edfc3581a5be1c402faceb5a7e8fe3f83b2c5a8904887c82a16895cd9f079beb4784c8bdc7c087ff204148e6b0d02edd67f5e76eb4211e3f6f32438d187edfbfb7a6a535354a300577925b8ee3c404edacbc45144e838b8b1070c3ac04ba53d9c7d071d55247d391f82de7b1c227d2ae81a770c9a96e790bf3f93d6a5d6cebd3ba7ba3a952ec5eaebb95908dc67b2ee17474d94cb88655aab5e96865ddb93dcbdbfcceab937e4ba1e6bf70bde09c02942977055c71ed3eab25dad267d0ce7c53ade09e5fde9d4e25bd3130f8a5db5c069303b14f70eec10d3646ba9f4c3455714e3f340cc1d1c3c59ab5d7e981ea95810953f011c273eddf81333b44cc04b84d1291d4e03795ead24a5538f62dbf20b592f21c780fe22891c2cdc68fcc1393cef492c9dda989e87b81ca181847b690a7a7da24c73eb83d050bc3c53cfcfdc4f34684466c2fe9abef0a5b8f418597fb653a6a70a08df7163649793c25f0dddbe23477ace98e5445ecd365c3a1da16ef886b884e6e8aa7c1a0b48a2e045ed11736ac7b3322186aaf7454ac4bb4df803e623a4a1f48952bda0881ed20b5c0ee4a764d50a10abbcbbd278e49e7c868b47a044a4721f225fdeaa40ac556895268264e90d92f9a00338061f0aaebd44296d9e6927adff6469597ade49f8c52480c9e45c860487a63839be059041a4b72fc4ccb9f194ac1bd8f12f062244635d5da2058fba96568217046629aa13fd78cae0c95d5db379547a6f6ea3a7a49c0d22a77f9b0463b50df2f91f457de6ae4b1aa730e2bf3563a86996579cd0ba9d69fbc24633a57ecda0a193e933ae9b00abe92bbe143763121c69e798fe74577e9ca9a1077f7ebc3066e2cfeb21180fe04d3c89e63e154c8f5d04f2464ca4b5ba9f08e37fdb7caba81eb932691506c20d339841b474c141d9eb10c2eb461f15890c91e13b9fd5abae2e499e62de249cda29b23361e08357e98bc7de39fd60fe168920212f3104e406f5c735ac687b540fa32b55484fd5c7ec017c6aeaf448289b1d05e9ce50e83ef54cf935e1df38f4575caadea4773944c45390f270a3bfafac9cc30dce8de26334b0027ea484a9d4a11184daaeed55f5745f6814ed3b0c06e61088543d7f1dc6e3b568727d5bb47b0907b6176bc5f31947a84dbf16ec29470006722521ee971e73ebc4a6f003fa4e52bb1354d3db72a69af4de7e8cfc6663e7c0f76efce73186668c7a160c3d5103ba598fb4fb36a0453d2f896beb17fe810ca18779792f6bb22628fc8caa63ed2539351a135dfd7ec91e93a28a8326525a92dd10e8761db82703d885ceb390fe142ee38c4835e146dfb48da0ad02f972e6fbe8067056a85b52f0ced025ab6f599a1bb8f719a7e7b5eaccb072e141f40a5c99fcb49ebf100208e872ac74af34b903759421ec0c73f2ddc847099abe00b2445166405242798249ef800e636a54423c3537e3635272ff0185948eadbf51d9116ac893e8c4bc7f4f9578986f34f8e9ca4b107e26bd642c1c2b4d0ee351c75379a08ad19a73f2ca7ac07fe10cc4a72dceff30cb3fde428cd8cb2a71746512475eacb05d19e48e72c829b2f845a8370f63dcb1a0c1cc599babdae1fbe9bab4e2ed10dd010e50009a56532f28a8b169feaccd2749b85b3865ce5b8fbe54287b1d8a8f35f86146037c4b69bf278bbd31c152067b08cefcad80cb436cbf1dcc27e87cb0d78493c7b39e7745975d8cce1b0952343772ecae6cf5eab0f4c016715025144b249b77f524935e0986e3dcf748b71790323e68128051dbf3f83598bacf4a430f06755c8be11fa10b12e66b78e29c8d6e0399a233c6d16bd5b65f4860ca5259c656591395575605f74cc93b153ba5e8b4951ddc389a836b5112e282647c2085e851f94c77a6a321692483f0c38abbabd64b687612ac368ece507152b08456da6ac23e99ccc1a6c188cea916f80ee7e96f318b0c063983e72892c7e680b53df6736406de40e9207e60425479446e30ecf5c7f46cd44319e1ffa1ee3f95dbb0feb3404c6ba7f357d9ba2036af5722ca7046a389cb3db9a9173f483eb3872395a913fdea05b62d34e757be83cc5b1d2aa3d63f8b7fca68f8dca6cf0248a3cc9c15f4bcb0eb1c1a1f1b12ad816b7a5f755f4a6637f97573edb2f2ab1166034aa249f4a11ab585cba755b478c6e829b9e378269c4fab3ed2c1d42facbfe965ebc997767474f04b8e18c239a5dc0bb7ba646d11bd7001fa4a4123b66a2e0b2f1f973fe56933dced3aa26cdefd8792b71d7f9619093d06c069836b6972be41f076ce0d11169daaef94f6260eddb4dca6f2c18c114e25900ccbc32b55177b6867d22051b2031a4fc88689185fc001fbde6a7f8906f18ac4436c064ccc6f25a54098e8d076c761675e9ebeda61e1adb3e6c3a9af2e7f7f2bae33cb23032c949bc29f817620a4bc6e5aaf81d3c9388de7ea9787715bb4beb65f51d90ec953a73d803e0b3b80d74edc7f64bf4c0ccf77b4b2a1796a3d3d740c2482e87aabd101a9e697ea059542c77dfcf1be57721937cf98c59ca8c5fd6f16630696ebc1739692101136944faa2f175edd4a076b8c388d056e3dfecfe961235c4078c9b7fabc4e5bddceb092ad3565258da94baa99472653e737287124d1465d3f1695641495416201608f9d8f66c9e8df0b8f7d50de37248c033d10abb8d171c1ffcbdc6d2514a6f94b87e36a62bbe763d0ba781f5291a30cbad5e6cfdf52e94cf2da2b42436577ffef67da003e016ae78e6f704f5fe930fc43be1bde3d7414952d8c2ad3335d383d9d14716c194bec54f454f1ad428daaaa89f0a7abb0c3a8dd96aa65901e0e9c288dfad56192fea080d03a511dccecacb02a00027444221f9946beedfb0f0d8f62a02daa8aa81b007c5ba39ae18159ccb00731a81f0e0436a608fe9fb0cdbff22d6eb0a6b002264497edeea94440f1b03bb40cd4db2afa8057b9f0d66dd5dc5aa28431ba80d57e3d7b5b8b76386536aed03c1816c9a6aad8133f9bf6bb004a70f5312cc98cd957120494ca0d2bfdbefa4579862bec3aa49ca9b33a3b3c3a4322ed247ab1859b035f89833970b979ddcf0b665c45536b5c0629878725a62a82b03b4ba03e1aaccd8c8bb8d1d8b2d5fa83f69509711806fe6bed52f8e22e90505fff0955d5b9892c080abb3b69deafd950f9caaf6397fd2617af80496b6c15aa5fcafb3bf3c1fb794931f6f66b678cfd781cb294ec5f26d66ba7cc9ca976c30c859580a0c764dca2c1de73a89f9baef5d03911cfac2ab5574fcb9f5fcf2f7c43"], 0x1000) truncate(&(0x7f00000000c0)='./bus\x00', 0x6) sendfile(r3, r3, &(0x7f0000000080), 0x8080fffffffe) 06:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x10891a, &(0x7f0000000740)="09a6db52831df5b8e67affcb4869d80db5055ee9cee847a0717aa73594027a9b3867340000008000000000689b8a190cd219c8ab32eea70403c436ff7643e3b170ca0c77d259c918395968d981000000000000001e7edcd5d5775035307a74f07b6d85c855186451461564ea94f5a8cc6f1e421971094056542b5463cc0a7ea472c16a2a1342523545e2c2ccd2b656d6f8eefddb0d30771ba1eda511ead4d2d487968cd0508a25de664542") syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60379f5500002c00fe8000000000000000000000000000dcfe8000000000000000000000000000aa"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) prctl$PR_MCE_KILL_GET(0x22) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x2, 0x60000) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4c000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000002c0)={0x0, 0x2710}, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x1, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xdbc1ec22e804d258}, 0x80) r4 = socket$inet(0x10, 0x2, 0x0) dup(r4) r5 = dup2(0xffffffffffffffff, r4) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 06:54:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000040)={{0x2, 0x0, 0x80, {0x6000, 0x4}}, "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", "947ae1e04e50f05f557c417443e1492ec6f5b0a7f2bfa44e885b1d75dab53c3916e9e92d76f4a11e7c11fc4e0fea4cab47cbf509e15aca8f4070166c6a12efed080a44aeec8fbe5f4330f4ccc8d592239aef9456dc3abc3150a518a4ad058d062c77bd8f7338a4b0d07986af1bfe4378147b5c3869090b993b69bbb7c6f651a1c3006115e55a23b4ab833e3b481cd13c3ae0f5952e4f0408d041298dd3c77861f579e0c7113e8874a607738a9e9064db356b6f77c4b8e542a99be0abd1160590430a9def1f86c7f0c2e3efb11aa6a1aa6bd63728db73a786a6695d96690e47045c082117fa82659b6327648cc648815eebfaf9dbc1b2acbb5298bfb40bb3afb132050fa6b5aa3c8c6aab413c03d54d898766662ba0d7380aa39529a27c8053511f954bbb0f732c6ceaf8788f45424c037d0228259fabc0be8abda65d778b9e73251b58bb0dc7cbcf24658126e58568c347462f97b5a94787edc90743a0f0993d9ec4f141fd6711c1387790c723fe7a6a65d32ae454b83c6492cbf0898d8f39a3983e8040435dbb43085790938d2c33b38d3a83eb06265c49ad656b526f5ce62a8df6aef6d3677d70d3d3cd1c2c527f3c99cfe970100a5288682d4e007c1505accc99932fdfda580cffb67d54d85e67beaf6292ad26ccf136963077e8d1304005a90d8f165fa54758cb1b6f15613f4b536ed58e93daca8018db8b67013e3238cd04e992d6f6c1749b488bbec8f94a5789e4ad99bee68860e21bc96fcb85ff19ef7bc66ea78a62f0573dce73ed46add8e39f93d072887cf76891a0d7afcbc26aeff9c20eb2600e17b472f2990bc5b7f906ed8b374ef1d15f120215962afae565fd3d29277ee8a5099c032e3e4b24ea1e5f334f6ce301a2b59a1d55ed6a7c5f3791534f01a1d8f6d6b9758e190074da3b816f8e47619a0eecfcb31fc3faa67c193bbed1e9707ac4859f79a13133280280801a214c8b318f98cd15eb777b22ba58acb4565f5da8b4ba2202eedc69ffc08d1a2829d2fd39eb739375ba6d444b2a002abe117778074a819cbad46bc004a36c7ae59fa3be6564ad1899f4a842dcd9a040cc4f9d9fd1623e261f4e150591a20d6d397461568fdc031e36293790deffda9b94819db844ad7822c50b7a8a7126a985c5b3ee4a1a31e996c09b64dcfb8db234ebc0abcbf4ed175a8ff62c9df84c2155eaf29dcf640dc96a4c32a6a5bf75692b0bfd32edf92d5dc9be44519900486eec63a454c85621b0ac322cd1bacb773b3df47f0b7b572d0f9f9295e532acc962b5937c74a04c98b461761cec918b124d609cc749542866de11623545a9800f406082ed699e19c14c726981e5d223c2401f450b634af24250d145a6b29a799c24be80de3bb315e5184cedf3786af938632659a869165af42e7cea064efb707edd8d6542fc7e9e64932e022527da1debcdf97194967625e3d581eb6710d5945c163a10b6bfada923eba6546e4e911b974fda07cca34031e7e803d4b47d0fee46bd8afd272fc48536e40e523df34bbab22b539354ca4ef0628ab4b230b0c51b46e0210a795485957506f2e6f7f76acf3119253f7dc99391d8a812f60bfa9fef16fe4dd9a5bc18755a1078922d0fd6981a37eab3d24cdf2a4678ee7aa51a1768a45bdad1c5f193f74e95a13f6945b1f517b95c77a22ed4af644d27531028b24985193becd4163b268879e026f95f408ee50c7e8aaa6b5144225e4fa1a7cc0abd4221736fb1ef64eda7dc6e2732102ffab12e780d828014a9ec9f8edb07f3ec4435bad2b4a009042447f1e29bae01f47789ba9b5e4eb2774223040dd0345850dd9d6be81bbe1fc705beb0ea6c62e2338fed09ca916f1368626345ee9531d84d52a9b27703dac9dc2ba47a5dbd42f8c83aef717b9b759f370e06d29ee3befdf8ee262d11f2361230b39e7a24a95a728d9fbc87ad70a71825e8d49c2540fbfd890ddd9e539aa1d4587095f7df3b2d9bd99fc9b292cf765d00c6ee7cd5830cb881fc429ffc9da21d671114dd3989df8215a41bd9469b7d91e6810fa924976b063dfd166ca44e147193e179ce9959f9b5e727b3b024381ec110698351382477936088fdd16f23de72c172f5cf907c72629881f98016f37a2d4691fd476e030d65bdf95d66c2f48122ccad5e4e15aac7997fff9196569afef5326a02585417e1588103b8ea3d89c8edcb388e966d8fb6077c121dbdb1f37e09120a568ff6911ffd5bd0b3ab8aa9cc22294e7bb033e10d9bd286b5cf0b206cf024d15a2164640b3d6947187cd6bd98f33d9ba235d5c30a991ae3bc209ea689ad3813881f658bb93007eab5f697633055c149d47bf0948f8d18215db7a61f3de105405898cb93b93d8a205c54b0b9ff3ae337aafccf12775872332896335167f00dc99bc88f693aa59d5c853ce4c0ef03265c87018f1c8fd6d66e173cac2118a8026c8a8bc4a55499a4fe25008ac9f537376a79fbe466344e2c7abfe784426fbd9d08ebe34a36968acb3dddd452dce40e2595269e87d848be5ad4b2b9dd642356d231fa85a126d37ae30418cd822bb13a1bbae4e37e4d7721e7670f3774e7f41932ee97de38155cc0c4bf34912c63e3e3f6bae7c4b628a14ef70cfe2cb80c29e1cc15ed098b3ad4f9df07418784ac2a71156bc33dbc136500b5f301b3db256f0f3661a0b006091c5a76b84fa53b5dc551b3f6c4738cc86eedbff5f48087067699b7258ec210216ddddfc2d3d5ba80e91a0daabab6550d8c82777991d7f025593649e90948e08d10704799613a886a6497a4ac44bf71eadcc8445ae332ad8bd815ebfaf8ad428b1919e4b40d6ad74df67018976369c7f1412d386eb0b8d00027f5fd25e74f7ff01eb54b6e1abb85265fd6ceb1e6246d29b8ac2ee616236fcf6dcb8f343e4b36f3de86bb71415708f2d6b6384bff94de9bdcbaa196b53d05a1edc1a49e0c1c08f6e0d7a9e4387f5a525ab68c27bd285bab78f542bd404a84a6902a74f30156c8c38d5f485473c1213a2ff68e2a6403b453d453f9719d972283a25ddc18c417549e6be6036ddd3e3da3133b48c4f70d3fbc10996d94750198ba66d85b0986ba04abc5cabd73a07e2a54289fe832d6c2a31dbc3f649592dff527710eec68cb1f1a614bf5c98ff66795881996d2eb1fdf0ceb262a5403b9ffe012179cab2dcbaa4b2b1be3b2fa507a96dde19a5ebf76e841d118323a416cb38a152ffbb0702f2efd802ecb4d95c36072cf3b0a2da721b761f74990e974044d0ced176da06a7a768ea8cf5608b322fae45fd393271636ce68c5cab5f5d3aeed78209ad822c2d6c339323481b8c7963f06fad9242c1d9af0823c440c5168ccbdc2c910f8bf770b085ef23543321f91932668b5b5bf9b92892e1182e833fa0e50254491012789af052a87ceb757113e20c3d3bdbd17c0fb4264ccbf524d13a4522631bd452adfa330239b7cd558a125a1647c9d5d9243ce3de2a6fabdd7bb9f598a5335f5b5d63c61fd77179c47a51d168b1f988679afa588327f6100e8ca43d18d04984ff7729b25e828459de3a4a9f55da663ca936fa05772b918dad8a67bd7800d7799c0ed82860aafaef8f50e162734742f3ca56b27853c8903a645de6cb386cb0684f336f00245726790294aae8db77085bc1ae429ec616a7014b0ebe6d086bd74be8e1fc3785a82dfae6a033e853a6e91b370852c9db57b606def698067402ef0d649146c1ae1a0f28f7b6b2451e422a0dfa9a69c7932179e632949430163933444e9fee6c87d0d983e5975511642fcfbc94c271d8da006426f4d0d4f44c2b095615c24dd033845a369368693ffa480e8496de807fedb9c90be9399eba948f4a61251949a9701700542124a7dc094b94ac41f19daf1b5d1cb100ee53d3f9a2d7c749e3ec7fa269d66656ec6098075a040e014ef80dbe1f9c2b23158a541b0c47ebed41929a4033883d64e7925a52ca9ad5fcc96af25a3c7ee128d87ee0c4ea5821ca5708a41e7877fcc353b46013c9f62d86f1216fced6b9dbb94e34a8e9fcf0d30e9e58e74187c4d230f01667cae6858d27e0408054a73b519f0d6b6c99a6a6a4224a0b42a1ee447ad02b3c9f2367b381d7e6bcbce112a31dc0380b9313ffc904049241d2a21016ea7174c44276036275b5b1fcd4f8d47c38d110762ca37ddd41e8c23eb57c0d588fa37e44d553f9bd4c27ff7155f407d52f5d1034456c8b578a8c179f066f110dfc3de252c1212fdaa66ade31ec8a88358393d209aa30525bb724dce1f0478838823224d06001257eb94359a802cc7e5efb37913182fb232e56ac0b71fa4775ecf1b5456fa0abe4d211002a2560c4bfdf65a91eed3aff9619e623608f8ac9dbb6436b8aa9e792be72cfccc4bf8bcc148886896790dd406d5ef594b0b38ff253209805f3dd9a8340299a09f893d012d315726c98ad8e689250118bf018b12b4f96baa2806fdeb3dcaa70fae4b26f1b3218a8c8c6f6750bd3cff2c546e6d104178bb5b26b20e71a2c4b8aa2572117e9492161f93fd1ccbe4d5f5b57b1f9827d16cf52d90508d9d39c89045a4b9c1a0d220427863b74b8d8430721ed6ec11f600330cce61f65428786894224e5ef2227e9074090c21268fa54642936494ab9bd641c1b2ae8e36dd9f00ee089a6b5cc00bbaf3d6307192c8b0a7b948b8129eb9716b4e263a0c12bdaf9b7c5352c8b6fb40081d62b43f0043ff646073a59c3a577c504008a40eaf67694325be7c10f9ae7e68cc721bf5ea38a7a85cca3a93451e5a27adf62e9ffa827446b60349cce719f8e7e53bd9057f896cb3c16ebac92e4039b107a6a0ee2f04903685cdaf6f262fd9a30bf93116124c90c0e64c80388c0d7933eec0c8d371a3ef1f156f3f6b6b5a7cde34503e7140ae40b0f4a290b4e729fbe2b52520f97aca333ca773ba8325e29a8686e50347192707a30bb4e658e3e0851ace452b2da98109bc4ef089a2bb2221320f104e1b28932508a9dd466c881424ec378c56514887c5cca29db332e339e299ced3b911596eba741e7b2b85c21d9593b52aba7dc7d164856a383fcd72de36c46020297e63da7227433ecc422ea70c20cbfb87e0511341a9ca0d56c365e2dad48a7d283fb1b58d25b6738c9c147231068beec021f5fc90933c9265babf0d0449db270946cfadb55ab176ba69705e78c8023a91d30f3dd78dc4c41110d5793e2f0c9994749e28662f99bbd6a71cc3ea3dd9c3a4d0903e33bcbcb29779f54e55019b8439d6a77779de79607b776a918d865e938d171975b1da50942ccdb5145b52097eaff9e003f0345467744596d9db0630afec013257f1afb3b9ff0c4a97010fa75bb4927d67be08e8a35ff7b3fc9bdd8d35c25d8cca58deb3ce5058ea1da63a0bcb89731c2c5cba821dbd4b59b4a6d8c75f2346af93364ab9c234ed26953dd80b19e1050b4b02d6a3402550c473114392c2177ea7db43064a929cbf65ad378129d81cae70f75a833c2fa1025e3b239c86380c5f1c50b57c2d50dee95c202d25ddbb6052eaa6a44adbf5a403743178537015331b037e4831ad033e7164b167962ab77992160ea2370169604b6851ca7e38b0a844dc086c8ced16ccd0559a2cb6b0f5b98e0838e69087f646dd98507503f8c92433581cbe2fe2c32c6291637973c137980da1852872490a5d5b0eefc662f8aa6ddffe713a760203d79b75707de7ff62c5ff4dc317d8fb34f28c19c3caefcf6f2f25366d87d378270ecb512fdacf2dcca7030bcd7a4c8043823781e6ff5b5f2cc5033d4f68042e3da1e22ef43b2dbecba73d6eb736"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000020c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x3, 0x8900, 0x1, 0x1, 0x2, 0x28c7}}, 0x50) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:54:21 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 169.407614] overlayfs: failed to resolve './file1': -2 [ 169.445343] FAT-fs (loop1): bogus number of reserved sectors [ 169.472867] device gretap0 entered promiscuous mode [ 169.492095] FAT-fs (loop1): Can't find a valid FAT filesystem [ 169.510727] device gretap0 left promiscuous mode [ 169.521966] overlayfs: failed to resolve './file1': -2 06:54:21 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 169.597169] mmap: syz-executor.4 (8478) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 169.640439] syz-executor.5 (8467) used greatest stack depth: 23776 bytes left [ 169.682237] overlayfs: failed to resolve './file1': -2 06:54:21 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000240)={0xf, 0x5, {0x57, 0xfffd, 0xfc, {0x40}, {0x6375, 0x6}, @cond=[{0x100, 0x0, 0xd038, 0x5, 0x7, 0x20}, {0x58, 0x1000, 0xff, 0x8, 0x5, 0x1}]}, {0x1, 0xb9, 0x8, {0x1f, 0xf6c}, {0x9, 0x8}, @ramp={0x8, 0x5, {0x8, 0x7, 0x7, 0x3e4}}}}) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcf, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000400)={0x1, 0x2, 0x1000, 0x4e, &(0x7f00000002c0)="32635bb206e5bed86d67330785fe438f62b1cd8ca8a92c1a3c0787b14165919df865a38036cac559de46912ebdc4133f70a23e3a85739ce8ad0381f0e362f1361cbf29922138c571edf8968a18e1", 0x91, 0x0, &(0x7f0000000340)="933e6fc6dc678c8e43d2e970120227bb6c963f716ee8214772a16b607ab0c688bf682c46c2fbc69811ed98fd7f93b87dc4dbf4f5dd2cd3f041ae6f4ebbd835fa6ce6f3d28f0fa7adb7c75cbcbfa17ccac359c9192fba2c80e789229357ec79f022fd2e650ce4a98482cfd38b6f25536ad42b354a28e210400e9cc2bdd8e17e356ad06f3977de7b1aee00174adfec902746"}) getdents64(r2, &(0x7f0000000100)=""/146, 0x92) 06:54:21 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:22 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x4e25, 0x2, 'lblc\x00', 0x1a, 0x40}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) sendfile(r0, r3, 0x0, 0x102000004) 06:54:22 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594209c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7347225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb9358127c060000000000007036c13c8b86314219123c233bec2448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:54:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x5, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x80c0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 06:54:22 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 170.117035] ip_tables: iptables: counters copy to user failed while replacing table 06:54:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r1, 0x7005) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nobarrier='nobarrier'}, {@nobarrier='nobarrier'}]}) [ 170.229826] FAT-fs (loop1): bogus number of reserved sectors [ 170.245342] FAT-fs (loop1): Can't find a valid FAT filesystem [ 170.279171] ip_tables: iptables: counters copy to user failed while replacing table [ 170.297941] gfs2: not a GFS2 filesystem [ 170.409248] gfs2: not a GFS2 filesystem 06:54:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000040030000d0000000a0010000d0000000d00000000000000070020000700200007002000070020000700200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f687372000000006d6163766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000001a00000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 06:54:22 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x4e25, 0x2, 'lblc\x00', 0x1a, 0x40}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) sendfile(r0, r3, 0x0, 0x102000004) 06:54:22 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) creat(&(0x7f00000000c0)='./bus\x00', 0x118) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x800}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) [ 170.533098] ip_tables: iptables: counters copy to user failed while replacing table [ 170.541334] ip6_tables: ip6tables: counters copy to user failed while replacing table 06:54:22 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 170.584692] ip6_tables: ip6tables: counters copy to user failed while replacing table 06:54:22 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000300)={0x43, 0x9, 0x2, {0xffffffc1, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0xffff}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x96b1c64971ed9e8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x6, 0x0, 0x0, 0xbd4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x0, 0x0, 0x3300}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000000214100029bd7000fcdbdf250900020073797a3100000000080001000100000008000100000000000800010000000000050054000000000008004400", @ANYRES32=r0, @ANYBLOB="de1ad546d23b3de8ecf378da6d207da843102511a7f6f4753ee4d5cec1daa0324aca9db3ee11e753751719b8dd419d96b39121098795d73f1cb0df482876242e827c095b2c3cfcf87d693dfb9126b0cbce3674f40cc67a8ee3409478f4835bc323cd3bc669ac3ce3f637660f49eb158a361061e05ab8bcff0d094219706ff7b3a043ec355f38e21bafeacab0086c541d1b4b58bb942980584c0c8999465a647e542daebd39806bc90e945a11acb8d0403582420ca25f"], 0x44}, 0x1, 0x0, 0x0, 0x45}, 0x8040) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x4008006) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="070000002882a3adce21038081382dd57e4f104cb3e869c0ef5882cfec234efd12db0eb86f8c4c64609a4a9514f650a578a418636c9fe527928004d594cb85f46eb67123c5e085b95191296b6b367ac40fe2270d8911fcf93f30faeeb12c6175956c28548f77627c956cdbbbac100cc59b7555", @ANYRES16, @ANYBLOB="00082cbd70006df700000200000008000b00060000000580d02f01b33da5294896886d7bbb0ff8926cfed77c198096bc8e0bdc03088fe22f241b6d71ff5496097925d495c119a2ec3583a4f29c83acb31300408ed00ff77d22805ec0dd7b119b531178fedc1f7e149c7385075b8ba9ed129ee15c005388f094988b7b6f21215348224fb3358c66a62e4aaf68838e03e8b35a0e99e69a00eba52073cd01c8"], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) 06:54:22 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:22 executing program 3: poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010003dd4050700000700000000000000", @ANYRES32=0x0, @ANYBLOB="654c0600000000001c0012800b0001006970766c616e00000c00028006000100020000000a000500040000000000000008000a0004429db3101124b0b5323a8dbd5a6ee735478f8ff3d039708f4c800763e3c3ef1c6b86522cbb2b319eed5ebbb3148b972f4c3ba64ba75632f49de35c17c4441d483d62cb662b2fa8b22b01c1714a00008100", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x181000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="09df684f20008112950f80ecdb4cb9020a00001106000001810040fb12000600040fac57a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0xfffffffffffffe61, 0x10}, 0x20004000) [ 171.289295] overlayfs: missing 'lowerdir' 06:54:23 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='udf\x00', 0x0, &(0x7f0000000500)='\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9a0000, 0x7, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990971, 0x9, [], @value64=0x9}}) 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 171.446149] block nbd3: Attempted send on invalid socket [ 171.451990] print_req_error: I/O error, dev nbd3, sector 64 [ 171.458371] block nbd3: Attempted send on invalid socket [ 171.464654] print_req_error: I/O error, dev nbd3, sector 256 [ 171.470897] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 06:54:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) exit_group(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x4, 0x3, 0x3f, 0x1}, {0x8000, 0x40, 0xf, 0x401}, {0xfffd, 0x84, 0x80, 0x80000001}]}) execve(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f00000002c0)=[&(0x7f0000000200)='vmnet0systemprocmd5sumsystem(/mime_type-em0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00']) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f00000001c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) [ 171.500967] block nbd3: Attempted send on invalid socket [ 171.502053] overlayfs: missing 'lowerdir' [ 171.506691] print_req_error: I/O error, dev nbd3, sector 512 [ 171.518006] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 171.560555] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 171.592386] UDF-fs: Scanning with blocksize 512 failed [ 171.599196] block nbd3: Attempted send on invalid socket 06:54:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000240)=[{}, {&(0x7f0000000040)="c1753b94ba3b0180111ff3", 0xb}, {&(0x7f0000000100)="f6425ad811954e174ebb86ae4cdd5d433f6473bb44b5a8c5a1f356eb5780f7c42d6534c20881cb54b6a7d2867c7ce9d3736d86a577d4af22bbdc2da371e3308937268de9ce6f7a617ec2a49f80ceac01bbdffd46865513977f8f1d0a7f1bacbef42f723bf78045be46ef6f9ed3a838a993153c0b64b64bf26dd05efb1bcd144b840a8e2410ad74d49a2972805d3a73521e91de057a6745083eb1c037", 0x9c}, {&(0x7f00000001c0)="604eb1bcdb1ad0ded30ebf731aaed51971aadfec3cc7ccd36bdde4f183c16a7970b9c4399689515039be37d3244799fe1f6ee2b2c0241de3fedcb2b80628e205113653a840735aaf777800826fc2238a39ba2a4616ea438f99b8f8d32dee4e2c44731e42d2d61bee73f7018d1b620cf66693a9e39d", 0x75}], 0x4, 0xffffffff7fffff01) 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 171.606014] print_req_error: I/O error, dev nbd3, sector 64 [ 171.629651] block nbd3: Attempted send on invalid socket [ 171.635248] print_req_error: I/O error, dev nbd3, sector 512 [ 171.641351] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 06:54:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000540)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="cc7442f5ed85b90eb8fcd3dc63efda81194fc40005d9a7c99f4f84c7eafb0640dabda2c721f614d59e1fec4f6839074fb7c1b04148bfaca557e8816812c2609677f504ce4b2027d925f2be8c56e6872c20db235814b7920a4615484e54406bf6e87232ba0532c6ebe87dd45a71b9865ddc56703ee2bc08d875ecb892", @ANYBLOB, @ANYRES32=0x0, @ANYRESOCT=r2], 0x7, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x34, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xd0, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd96}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x90}, 0x44000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r3, 0x4, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x400d4}, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) write$P9_RLOCK(r7, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) [ 171.657458] block nbd3: Attempted send on invalid socket [ 171.663121] print_req_error: I/O error, dev nbd3, sector 1024 [ 171.669389] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 171.678852] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 171.686432] UDF-fs: Scanning with blocksize 1024 failed [ 171.704257] block nbd3: Attempted send on invalid socket 06:54:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000030000000000000073014300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) [ 171.709765] print_req_error: I/O error, dev nbd3, sector 64 [ 171.716013] block nbd3: Attempted send on invalid socket [ 171.721513] print_req_error: I/O error, dev nbd3, sector 1024 [ 171.727783] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 171.740148] overlayfs: missing 'lowerdir' 06:54:23 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x0) mlockall(0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="34801fb4acffe258fddae7af74fe356ab5ba1ca0449e61558d07c4b0ba0264a7b59fd1b6da3a3df720d3f42c5421cdc8cb27346e75389f7e47a028d17f990a9fcc40b11b914982e1", 0x48}, {&(0x7f0000000080)="fc39c3009d38a6216ea41c5fa08f4c9fe5dc2ba8cc7ef01d2015bb06facdb09bdd84fc3f617cd53bad6c4a0bf34d8291564639df83fcd0d2631377eb22853ae90cf9b8669b71022a236cfec98d6e4538f79f256b0472a37d9e70b61b055e8d813228e463bd60a97454d9e333f6637b490e81ea9cb9e73a1b3110a9e17020d2da3f8b5a3015e32d07f47f66f49f02a829ab99bdf717081e2ce91e5aab8f17", 0x9e}, {&(0x7f0000000140)="1c42f923122b4608c65e43be434b7267b206b450bdd3b061ac823664ba1544cfcbb298efba8c6d5434f2147572de91932df5b46cc5bc120b5b8b5a9812fb472e002ffc1811db051c135823134cf452a4d3beabf22029b3bed458b2026f9ee17b5440aa2f8eee837baea951b5a0ebc881d06687a3834724a2fee72c1ad21af7b55777d49a5d7a0906522c05b6e486b5e5938c7d8d65c22375d306b5a64ff8356e25aed9b24f027b316f395a49377fad5bb4fc07f2ffc8351d1b35", 0xba}, {&(0x7f0000000200)="49764b11987e1528e72dc67e755412e1bb58d4a572950bea3683e14f6080d30953288309f17acfab3bd63d8bdb7a6cbd860c486b3879", 0x36}], 0x4) 06:54:23 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 171.759593] block nbd3: Attempted send on invalid socket [ 171.765211] print_req_error: I/O error, dev nbd3, sector 2048 [ 171.774842] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 171.799452] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 171.825084] UDF-fs: Scanning with blocksize 2048 failed [ 171.836904] overlayfs: missing 'lowerdir' [ 171.841938] block nbd3: Attempted send on invalid socket [ 171.848038] print_req_error: I/O error, dev nbd3, sector 64 [ 171.861777] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 06:54:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 06:54:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x20000000000000) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x10) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x2, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) open_by_handle_at(r10, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x42ca00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 06:54:24 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 171.908378] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 171.928330] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 171.936472] UDF-fs: Scanning with blocksize 4096 failed [ 171.950812] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) [ 171.976349] audit: type=1800 audit(1588056864.121:13): pid=8636 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15837 res=0 [ 172.009991] overlayfs: missing 'lowerdir' [ 172.064645] audit: type=1800 audit(1588056864.201:14): pid=8643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15837 res=0 [ 172.107424] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 172.125172] audit: type=1804 audit(1588056864.251:15): pid=8646 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir267908281/syzkaller.VdgFdy/22/bus" dev="sda1" ino=15806 res=1 [ 172.165689] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 172.178233] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 172.190532] UDF-fs: Scanning with blocksize 512 failed [ 172.213675] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 172.229118] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 172.239352] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 172.252856] UDF-fs: Scanning with blocksize 1024 failed [ 172.258967] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 172.276066] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 172.308114] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 172.321395] UDF-fs: Scanning with blocksize 2048 failed [ 172.348028] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 06:54:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000140)={0x0, "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"}) [ 172.364688] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 172.378840] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 172.387439] UDF-fs: Scanning with blocksize 4096 failed [ 172.400514] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) 06:54:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="12800b70020014000280080054721623d0c59c010000000000010000000000e4cb8bedcc57e86b4ed9e62817ce13", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x44}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netrom(r6, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(r7, r8, 0x36, &(0x7f0000000140)={0x31, 0x6, 0x5}) 06:54:24 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:24 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x273) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0x0, 0x7, {0x4, 0x4, 0xfffffffffffffbff, 0x8, 0x9, 0x6, {0x6, 0xffffffffffffffff, 0x2400000000, 0x68, 0x7, 0xfc, 0x2, 0x8, 0x6, 0x6, 0x80, 0x0, r2, 0xd9, 0x7f}}}, 0x90) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000240)={r5, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r5, 0xe4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x1f}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x6}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000180)={0xa10000, 0xb54, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98090c, 0x80, [], @value64}}) ioctl$KDENABIO(r8, 0x4b36) write(r3, &(0x7f0000000600)="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", 0xe00) [ 172.499259] overlayfs: missing 'lowerdir' [ 172.552107] device batadv0 entered promiscuous mode [ 172.603117] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 172.622717] audit: type=1800 audit(1588056864.761:16): pid=8669 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15798 res=0 [ 172.653486] device batadv0 left promiscuous mode 06:54:24 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 172.695083] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xf, 0xa, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000001700000000000000000000000000000000000000000000000000002f5e922ffdbb631dff0000000000000000000000000000000000000000000000000000000000000000002000a03700000000000000ffffffff00000000000000000000000000000000000000000000000001bfd7c4ed4278edfa198cfedc543f570000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000011000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000005000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000002000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffff0600000000009f0495b9ea46a98c4279a79e8d26b3cbdbd6589bc87635beae9eab9ee256ca4317be63cc4a2efd8b86145c38db410892b8efe54177f855b8ff28e694cf3f545a9e000b344dad7527b88d8869f17fa8f230131d8dbc6181c66375611385ebbbd5781ac389c1706e654818b0787b8b3e9fee0963242270d799680385ac8429f847ae5ea5d00db92a336ee2734d143eb81fb290584c06a70e70cae9b57b9bd1fb0cc9903e8b6afdcfd74da88f52e39000dbacc0c93298c92db854dc36a9ccfb4c0f2aa092f54d5f3854d8ae735c0113f48f3632f3b2039965c377c9050f0ca9d97ce5c4253b72dc69b3381abe685cf62fa989591135457da3a915e12b1bc5f737888c7876558adacb683e026b932e5959c5e1fe6189ec4d755bf275e45ed473223159997a58ab2cbcf25f416af5cbeab38f6a05a20a8f9b8e7c6eb32cff94277bf889a6187634ba53eb373e376ebba7d77719a8f900000000"]}, 0x527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r5}) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r6, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x1, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000140)={0x4}) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 06:54:24 executing program 3: unshare(0x40600) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) r1 = inotify_init() sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2b406590272d438afb245f1b1225d989a4ced800724e8b2b0f37e85a9024452734743870ba9385ea16eabc47d6a52e5074b79363009b3275fa18a1cf664bbb4b073456baec9fcc40973395dcf5d6b4e95b410100008076c7f10363af68a942906b881769ad6724ff6134cbfbcfd0055749510000", @ANYRES16=0x0, @ANYRES32=r0], 0x3}, 0x1, 0x0, 0x0, 0x4004000}, 0x4048094) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x77) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = epoll_create(0xfffffeff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00007a8000)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x1) inotify_rm_watch(r1, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) 06:54:24 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x30202, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000180)=""/134) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 172.821632] overlayfs: missing 'lowerdir' 06:54:25 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 172.911964] overlayfs: missing 'lowerdir' 06:54:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/180, 0xb4}, {&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000001b80)=""/235, 0xeb}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000001640)=@can, 0x80, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/245, 0xf5}, {&(0x7f00000017c0)=""/220, 0xdc}, {&(0x7f00000018c0)=""/123, 0x7b}], 0x3, &(0x7f0000001940)=""/151, 0x97}, 0x200}], 0x2, 0x12000, &(0x7f0000001ac0)={r1, r2+60000000}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000001b00)=ANY=[@ANYBLOB="7365637572697479000000000000000002364972965735d40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040010357f5402480208c4d3b38357d87e69f5020000000000000000"], 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000003c0)=0x1) r6 = socket(0x10, 0x80002, 0x0) sendfile(r6, r0, 0x0, 0xf0d) [ 173.006119] IPVS: ftp: loaded support on port[0] = 21 [ 173.040240] overlayfs: missing 'lowerdir' 06:54:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$inet(0x2, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6c00) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x6, 0x4) pipe(0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000580), 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000004c0), 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 173.075553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8701 comm=syz-executor.5 06:54:25 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 173.116780] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.143111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket pig=8701 comm=syz-executor.5 [ 173.151020] overlayfs: unrecognized mount option "lowerdir" or missing value 06:54:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) 06:54:25 executing program 5: chdir(&(0x7f00000003c0)='./file0\x00') open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x42000c9) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x3f6, 0x8, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008040}, 0x4004010) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x10080, 0x0, 0xa8, 0x0, 0x1, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000003000128008000100736974002400028008000200e000000206000d0000000000060011004e240000060008001f000000080004000100010008000a00", @ANYRES32=0x0, @ANYBLOB="950203cce738ce2d52c66a70a9a04453c45280e826586e98b2cf0c3b00aca09aa88b9723751e1f7c3b396f4593f99fb67490d8b0f5f07206df4e112b6a224459bc793600a1a01452b13cca06bb5a385a754bd2c400cecf2b511b06a29a4c06270aa30fe50100000003cbf0306afd40da4185772adfe08f98b58084d503bbfec6e102cba0bd79e4a2cff154c4532d718a701b956e11581d867f1ee3f4fdba05062c41e89999da93c508b1ed87464269403c3723a24378da621bc9e120387a4f230290298c78e57002cd4a57fc7f36c6d327a787ab352ebb0482e8ade7450db6abeaeb968c2704f405479bd4608e5162c1e9bab34712d690682e4924dae15619a321e0fdbe7e12c43bc93f5752075b67b4ece685f8111b21f5b56eec7c2233c1fe82149402f16de7b04843c3631769f13ed00b94ecde4280eb804cd346a6904c24110c84f7a9aa23d82068c52e91d77c89d3"], 0x60}}, 0x0) 06:54:25 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:25 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x4}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hci(r4, 0x400448c9, &(0x7f0000000200)="a5c094a480b22e22a50fbcba333a0389770e8c1005af242448da7e349734e523eb759d224083448c56f2c41d2ed29c5c4ce7b77e57fad1b7054c0a76fa4a5fec7fb6cfab155979a30f96d9d655f3f988694444e2715bb3ff903fddaeea251bb9a5ebe42003aef50a455d9bb599fb7a7a7ee7f65142e6d32eb6df01bf2fe241cb69f00b003d6f6f7db87a1482756c596d3461bb8d39ac6cc92644eab47bd2d4c21cf47a206920cf2e9fad") setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180), 0x8) shutdown(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:54:25 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 173.365128] overlayfs: unrecognized mount option "lowerdir" or missing value [ 173.376654] audit: type=1800 audit(1588056865.521:17): pid=8742 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15851 res=0 [ 173.494969] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 173.583123] overlayfs: unrecognized mount option "lowerdir" or missing value [ 173.590318] audit: type=1804 audit(1588056865.611:18): pid=8744 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir267908281/syzkaller.VdgFdy/24/file0" dev="sda1" ino=15832 res=1 [ 173.609543] IPVS: ftp: loaded support on port[0] = 21 [ 173.642970] IPv6: sit1: Disabled Multicast RS [ 173.806240] sctp: [Deprecated]: syz-executor.1 (pid 8753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.806240] Use struct sctp_sack_info instead [ 173.868249] sctp: [Deprecated]: syz-executor.1 (pid 8742) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.868249] Use struct sctp_sack_info instead [ 173.967988] minix_free_inode: bit 1 already cleared 06:54:26 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x8000, 0x1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x102000, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fbff"]) 06:54:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) 06:54:26 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,wor']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:26 executing program 5: chdir(&(0x7f00000003c0)='./file0\x00') open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x42000c9) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x3f6, 0x8, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008040}, 0x4004010) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x10080, 0x0, 0xa8, 0x0, 0x1, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000003000128008000100736974002400028008000200e000000206000d0000000000060011004e240000060008001f000000080004000100010008000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x60}}, 0x0) 06:54:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = msgget$private(0x0, 0x12) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18000, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/42) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:54:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$inet(0x2, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6c00) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x6, 0x4) pipe(0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000580), 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000004c0), 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:54:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01000001020500000000000000000002000000080009400000000a8008000140000000000800014000000000100002800c00028005000100880000002400028006000340000100000c0002e505000100010000000c0002800500010006000000ff0002802c0001801400030000000000000000000000ffffffffffff1400040000000000000000000000ffffac1e000106000400000c00028005000100210000000c00028005000100210000000c00028005000100010000002c0001801400037ce5dad4efbe401e9d00ff02000000008000000000000000000114000400000000000c00e47f05771400840000000800084000000005080008400000000108000440000000000e000600736e6d705f7472617000000008000840000000010800044000001b03240003800c00028005000100000000001400018008000100e00000020800020000000003796cdf1f8e013a2b783c4c7949b76bf7c7603c593ad168b117f31b7286624bf3644f12305d510ab48a96a84657293d80ef22dd16c2331d"], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_mount_image$cifs(&(0x7f0000000240)='cifs\x00', &(0x7f0000000280)='./file0\x00', 0x7c7, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000500)="c55e17187295571a9b5585047530bffc731c12fafe0c80fefd04ee81719ed8db5436a420d62b19e267dda78794fabe25795b1b6b57eeebf64f3d1fdcfa201f553e0c0ae8b39daab010db9d2dd8192f5de3c752f74a0c0457", 0x58, 0xa524}], 0x10, &(0x7f0000000580)='&\x00') [ 174.878790] overlayfs: unrecognized mount option "wor" or missing value [ 174.902302] audit: type=1804 audit(1588056867.041:19): pid=8803 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir267908281/syzkaller.VdgFdy/25/file0" dev="sda1" ino=15863 res=1 06:54:27 executing program 1: 06:54:27 executing program 5: 06:54:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) 06:54:27 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,wor']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:27 executing program 1: 06:54:27 executing program 5: [ 175.098682] overlayfs: unrecognized mount option "wor" or missing value 06:54:27 executing program 1: 06:54:27 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,wor']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:27 executing program 5: [ 175.311336] CIFS VFS: Malformed UNC in devname. 06:54:27 executing program 4: [ 175.461990] overlayfs: unrecognized mount option "wor" or missing value [ 175.485828] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 7475)! [ 175.511647] EXT4-fs (loop3): group descriptors corrupted! 06:54:27 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x18, 0x1405, 0x3ff, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffffe, 0x7}]}, 0x18}}, 0x0) [ 175.897091] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 7475)! [ 175.915773] EXT4-fs (loop3): group descriptors corrupted! 06:54:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r0}, 0x38) 06:54:28 executing program 1: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) 06:54:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) 06:54:28 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x1405, 0x3ff}, 0x10}}, 0x0) 06:54:28 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:28 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 06:54:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x900400, 0x41275301, 0x0, 0x0, [0x0, 0x0, 0x20800]}) 06:54:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x53) 06:54:28 executing program 1: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYRESHEX], 0x31) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 06:54:28 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 176.092751] overlayfs: workdir and upperdir must be separate subtrees 06:54:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00\v\f\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a000800636f64656c0000000c0002000800050000004000"], 0x3c}}, 0x0) 06:54:28 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, 0x0, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f00000004c0)) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffce3, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x6, 0x2, 0x1ea, 0x40, 0x100, 0x3, 0x0, 0x38, 0x1, 0x0, 0x0, 0x1}, [{0x0, 0x9, 0x8000, 0x3, 0x1, 0x7821, 0x58383ee0}], "86920e905d98c5136aff37cf30dae0a64a3b48672952f381c5d3f4c64fa05fd9160a159ceb0d59bdfa9f41f621ae15114834924d79f2f0e65a39a0d4d0b1b6592fb6b441647e7d9551b01637135ffe271ae06dcacb9b5c713477f7d0a9a417bb633edff45aa579915555b2a02cfd2377c0d89e63b73c6edcc1671f2d1651e54d99f1c1fdeb498e0b25d4e6319c9d1f701547ce2316a8a2b3ce2fb06a33db66e39884ec66c44a96", [[]]}, 0x21f) close(0xffffffffffffffff) 06:54:28 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:54:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) [ 176.227880] overlayfs: workdir and upperdir must be separate subtrees [ 176.249901] audit: type=1804 audit(1588056868.391:20): pid=8910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir537538626/syzkaller.QDHZ9s/28/bus" dev="sda1" ino=15825 res=1 06:54:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:28 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 176.329218] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:54:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 06:54:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 176.403587] overlayfs: workdir and upperdir must be separate subtrees [ 176.429635] audit: type=1800 audit(1588056868.571:21): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15886 res=0 06:54:28 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./fi']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, 0x0, 0x53) [ 176.551604] overlayfs: failed to resolve './fi': -2 [ 176.629684] audit: type=1800 audit(1588056868.771:22): pid=8945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15886 res=0 06:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772911b44e69d90cf41bdd2ac8bb8c43b498e46292", 0x2e}, {&(0x7f0000000040)="53000000feffffff77000000010009001005002000000000000040000000000000000000", 0xffffffe5}], 0x2) 06:54:29 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYPTR64=&(0x7f00000001c0)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0xfcaa99912e254249}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 06:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:29 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./fi']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:29 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x366c9da87af7302d) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000400)=0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x0, 0xffffffe4}) 06:54:29 executing program 3: [ 176.993391] audit: type=1804 audit(1588056869.141:23): pid=8954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir537538626/syzkaller.QDHZ9s/28/bus" dev="sda1" ino=15825 res=1 06:54:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 06:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 177.082971] overlayfs: failed to resolve './fi': -2 [ 177.099324] EXT4-fs (loop4): unsupported inode size: 8192 06:54:29 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./fi']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 177.146784] EXT4-fs (loop4): blocksize: 4096 06:54:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 06:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772911b44e69d90cf41bdd2ac8bb8c43b498e46292", 0x2e}, {&(0x7f0000000040)="53000000feffffff77000000010009001005002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 177.215578] overlayfs: failed to resolve './fi': -2 06:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 06:54:29 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x50, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 06:54:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext, 0x0, 0x800007e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 177.372639] overlayfs: failed to resolve './file': -2 06:54:30 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x366c9da87af7302d) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000400)=0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x0, 0xffffffe4}) 06:54:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:54:30 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:30 executing program 1: ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 06:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 06:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) memfd_create(0x0, 0x0) 06:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 178.065326] overlayfs: failed to resolve './file': -2 06:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:54:30 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') [ 178.086539] netlink: 18627 bytes leftover after parsing attributes in process `syz-executor.3'. 06:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x2}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) [ 178.133810] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 178.171348] overlayfs: failed to resolve './file': -2 06:54:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) sendfile(r4, r3, 0x0, 0x80000000) [ 178.351757] audit: type=1804 audit(1588056870.492:24): pid=9055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir537538626/syzkaller.QDHZ9s/33/cgroup.controllers" dev="sda1" ino=15825 res=1 06:54:30 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv4=@udp={{0x9, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "45789563fd537e11c3e43bbea5ce658f60700a02ba8a902e", "a672a4d68aaa6b1929007f656828dcf8a83ba84589a08a4e960fda292ab6ccbe"}}}}, 0x76) 06:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="1400060000000000ffffffff10000000e16a1000140002001a000000000000000000000000000001"], 0x40}}, 0x0) 06:54:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) 06:54:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 178.789436] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 06:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:31 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:31 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 06:54:31 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 06:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:31 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbca0"], 0x0) 06:54:31 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 06:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbca0"], 0x0) 06:54:31 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/139, 0x4e, 0xfe38, 0x8}, 0x20) 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbca0"], 0x0) 06:54:31 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x11410c2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:54:31 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 06:54:31 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:32 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 5: 06:54:32 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbca0"], 0x0) 06:54:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:32 executing program 5: 06:54:32 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 06:54:32 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 06:54:32 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:32 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 06:54:32 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 06:54:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 180.245001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:32 executing program 1: syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) 06:54:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) [ 180.333276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="83840300000000002c0012800b0001006970766c616e00001c00028006000200000000000600010000000000060001000000000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="3b37d206fe33d4e94fab124dd3857d857821067ba0d83c668f22c2fa9d8efb814f388b7630292a6b0743d2bb943ed9843551c02bdee530cc971ece09b2023ad130940efd53483a5882b069f4dbdf051c1e85898bdb72a84a53f186d25670e0d395f5de9fbe04a763f06776f8410dab26014726daa5645bf0890bb0e5c61355b76f2adf5fa859ddb5ad2c287b4e6bb351b34f6d371fbe0f98f3e6b8d625ff8c13c78d15c5b1921df3df4a22a9d9f6231acc65b939376e5f4759a3c44c289538187ffa7522c603791a24a6ae8942d1dff4"], 0x5c}}, 0x0) 06:54:32 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:32 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:32 executing program 1: syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) 06:54:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 1: syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) [ 180.521256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 06:54:32 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 180.661241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:32 executing program 4: 06:54:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 06:54:32 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:32 executing program 4: 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) [ 180.844721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223"], 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223"], 0x0) 06:54:33 executing program 4: 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:33 executing program 4: 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223"], 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 4: 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119c"], 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119c"], 0x0) 06:54:33 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000000)='.//ile0\x00') 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 4: 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119c"], 0x0) 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:33 executing program 4: 06:54:33 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4"], 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4"], 0x0) [ 181.729645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:33 executing program 4: 06:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:33 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4"], 0x0) [ 181.899992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:34 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:34 executing program 4: 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:34 executing program 4: 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759"], 0x0) 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 4: [ 182.062289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:34 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:34 executing program 4: 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 4: 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97"], 0x0) 06:54:34 executing program 4: 06:54:34 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 06:54:34 executing program 4: 06:54:34 executing program 4: 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, 0x0, 0x0) 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 4: 06:54:34 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, 0x0, 0x0) 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2b"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 4: 06:54:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, 0x0, 0x0) 06:54:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:34 executing program 4: 06:54:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2b"], 0x0) 06:54:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:34 executing program 4: 06:54:35 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:54:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2b"], 0x0) 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 4: 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:54:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbc"], 0x0) 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 4: 06:54:35 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:54:35 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbc"], 0x0) 06:54:35 executing program 4: 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:35 executing program 4: 06:54:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060006080006040002aaaaaaaaaa00ac141400000000000000ac141400c1f10c2db959b5b73de160192b97c38d960cecf1a5b5b2e0dc0e29b382cdcc56df847aaec60b75497d3de3ba266146614544127e0690013f9961d4a02998d0c70223b0d5f6a4cc7007d2297ca83be173b055bb6ec30fe45d496ace8c75873a13d10169e78fc3c6b8da15ac3ddc494a4b5350fe1f4374119cb984a87aeac158a14eb6f8794b2c2fcbfebc3b5db73e28cc78dae4f534b5825ae0213454a815b8e759cff82d1cb77b97301e2bbbbc"], 0x0) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 4: [ 183.205193] nla_parse: 8 callbacks suppressed [ 183.205199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:35 executing program 1: 06:54:35 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:54:35 executing program 1: 06:54:35 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 4: 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 4: 06:54:35 executing program 1: [ 183.378936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:35 executing program 4: 06:54:35 executing program 1: 06:54:35 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000000)='.//ile0\x00') 06:54:35 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 4: 06:54:35 executing program 1: 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:35 executing program 4: 06:54:35 executing program 1: [ 183.621172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 4: 06:54:35 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x11410c2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 06:54:35 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, 0x0, r2, &(0x7f0000000000)='.//ile0\x00') 06:54:35 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0xf29}, 0x1c}}, 0x0) 06:54:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:35 executing program 4: 06:54:36 executing program 4: [ 183.861156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0xf29}, 0x1c}}, 0x0) 06:54:36 executing program 4: 06:54:36 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, 0x0, r2, &(0x7f0000000000)='.//ile0\x00') 06:54:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0xf29}, 0x1c}}, 0x0) 06:54:36 executing program 1: 06:54:36 executing program 4: 06:54:36 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200", 0x12}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:36 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, 0x0, r2, &(0x7f0000000000)='.//ile0\x00') 06:54:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$SHM_UNLOCK(0x0, 0xc) 06:54:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:36 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3f2, 0x8, 0x70bd25, 0x25dfdbff, "", ["", ""]}, 0x10}}, 0x8000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) restart_syscall() socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) [ 184.201640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200", 0x12}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:36 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:36 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') 06:54:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 06:54:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, 0x0) [ 184.376590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200", 0x12}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:36 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:54:36 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:36 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='sysfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000040)=""/1670, 0x686) lremovexattr(&(0x7f0000000980)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) 06:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f000003140708", 0x1b}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:36 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') [ 184.586784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x1}}) 06:54:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 06:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f000003140708", 0x1b}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28, 0x0) 06:54:37 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='.//ile0\x00') 06:54:37 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f000003140708", 0x1b}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 184.959781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x22060400) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') setns(r2, 0x0) 06:54:37 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, 0x0) 06:54:37 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00", 0x20}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) [ 185.110454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:37 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts], @ndisc_ra}}}}}, 0x0) [ 185.177468] audit: type=1326 audit(1588056877.322:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9665 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 06:54:37 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.283797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.315494] EXT4-fs (sda1): re-mounted. Opts: [ 185.386178] EXT4-fs (sda1): re-mounted. Opts: 06:54:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 06:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00", 0x20}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:37 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 06:54:37 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:37 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, 0x0) 06:54:37 executing program 4: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) [ 185.705178] audit: type=1326 audit(1588056877.852:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9665 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 06:54:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00", 0x20}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:37 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 06:54:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x1}}) 06:54:38 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='./file0\x00', r2, 0x0) 06:54:38 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x1}}) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e001200", 0x22}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x6) 06:54:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x10001) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e001200", 0x22}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 06:54:38 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e001200", 0x22}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x80, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:54:38 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00120000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 1: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000140), 0x0) 06:54:38 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00120000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:38 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x28404b9, 0x0) 06:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e00120000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 06:54:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 06:54:39 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 06:54:39 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private=0xa010102, @loopback}, 0xc) 06:54:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 06:54:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67f6a848]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:39 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 06:54:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80002}) 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 06:54:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "080000000000000000000000000000f38a3640"}) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) 06:54:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x80, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1861c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:54:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:39 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 06:54:39 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28, 0x0) 06:54:39 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private, @loopback}, 0xc) [ 187.609100] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004c data 0xfffffffc0000000f 06:54:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)) 06:54:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28, &(0x7f0000000340)={[{@stripe={'stripe'}}]}) [ 187.659056] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000005a data 0xfffffffc000000d7 [ 187.693559] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000002a data 0xfffffffc000000b5 06:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private, @loopback}, 0xc) 06:54:39 executing program 1: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000100)) [ 187.734055] EXT4-fs (sda1): re-mounted. Opts: 06:54:39 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 187.756484] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0xfffffffc00000055 [ 187.777180] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:54:39 executing program 2: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) [ 187.816966] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000061 data 0xfffffffc0000007d [ 187.841876] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 187.861464] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000039 data 0xfffffffc000000c3 [ 187.898557] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000005f data 0xfffffffc000000e7 [ 187.926546] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000063 data 0xfffffffc000000ff [ 187.947425] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000078 data 0xfffffffc0000008f [ 187.969327] kvm [9898]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000064 data 0xfffffffc00000031 06:54:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:54:40 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3f2, 0x8, 0x70bd25, 0x25dfdbff, "", ["", ""]}, 0x10}}, 0x8000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) restart_syscall() poll(0x0, 0x0, 0x204) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:54:40 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031407080008001e0012000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @private, @loopback}, 0xc) 06:54:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5409, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:54:40 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 06:54:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0) 06:54:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x18d, 0x207200) 06:54:40 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8068, &(0x7f0000000040)={[{@abort='abort'}]}) 06:54:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 188.298547] nla_parse: 13 callbacks suppressed [ 188.298553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.331354] EXT4-fs error (device sda1): ext4_remount:5235: Abort forced by user 06:54:40 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400f07f0800050071e3", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 188.364492] EXT4-fs (sda1): Remounting filesystem read-only 06:54:40 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 188.571873] EXT4-fs error (device sda1): ext4_remount:5235: Abort forced by user [ 188.621574] EXT4-fs (sda1): Remounting filesystem read-only 06:54:41 executing program 1: 06:54:41 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:54:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x0, 0x8}, {0x0, 0x0, 0x1f}]}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, &(0x7f0000000000)='wlan0\x00') fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x0, 0xca4, 0x7, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0xc75e43c7ae24dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:54:41 executing program 0: 06:54:41 executing program 0: [ 188.969035] audit: type=1804 audit(1588056881.112:27): pid=10049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir102237328/syzkaller.TyHXDy/104/bus" dev="sda1" ino=15990 res=1 06:54:41 executing program 1: 06:54:41 executing program 0: 06:54:41 executing program 2: 06:54:41 executing program 1: [ 189.374192] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.391343] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.410966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.426982] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.448738] device bridge_slave_1 left promiscuous mode [ 189.461347] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.526263] device bridge_slave_0 left promiscuous mode [ 189.538189] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.591129] device veth1_macvtap left promiscuous mode [ 189.601560] device veth0_macvtap left promiscuous mode [ 189.607041] device veth1_vlan left promiscuous mode [ 189.617443] device veth0_vlan left promiscuous mode [ 189.824406] device hsr_slave_1 left promiscuous mode [ 189.866315] device hsr_slave_0 left promiscuous mode [ 189.943862] team0 (unregistering): Port device team_slave_1 removed [ 189.955443] team0 (unregistering): Port device team_slave_0 removed [ 189.968461] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 190.023036] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 190.119160] bond0 (unregistering): Released all slaves [ 192.283335] IPVS: ftp: loaded support on port[0] = 21 [ 193.117660] IPVS: ftp: loaded support on port[0] = 21 [ 193.148283] chnl_net:caif_netlink_parms(): no params data found [ 193.301283] chnl_net:caif_netlink_parms(): no params data found [ 193.359168] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.366235] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.374674] device bridge_slave_0 entered promiscuous mode [ 193.392520] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.398937] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.406367] device bridge_slave_1 entered promiscuous mode [ 193.431270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.440897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.471219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.478614] team0: Port device team_slave_0 added [ 193.484675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.492154] team0: Port device team_slave_1 added [ 193.530337] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.539801] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.547461] device bridge_slave_0 entered promiscuous mode [ 193.556063] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.562488] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.569568] device bridge_slave_1 entered promiscuous mode [ 193.577334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.583675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.608915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.629361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.638775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.665024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.684729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.693100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.701114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.718216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.752348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.759457] team0: Port device team_slave_0 added [ 193.805375] device hsr_slave_0 entered promiscuous mode [ 193.841966] device hsr_slave_1 entered promiscuous mode [ 193.882160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.889360] team0: Port device team_slave_1 added [ 193.916846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.924236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.930489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.956017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.967157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.975491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.982178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.008130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.031135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.038828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.105543] device hsr_slave_0 entered promiscuous mode [ 194.152632] device hsr_slave_1 entered promiscuous mode [ 194.200162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.214165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.324979] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.331934] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.339463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.347599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.356616] device bridge_slave_1 left promiscuous mode [ 194.362205] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.402433] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.443675] device veth1_macvtap left promiscuous mode [ 194.448983] device veth0_macvtap left promiscuous mode [ 194.455311] device veth1_vlan left promiscuous mode [ 194.460348] device veth0_vlan left promiscuous mode [ 194.564891] device hsr_slave_1 left promiscuous mode [ 194.605881] device hsr_slave_0 left promiscuous mode [ 194.661256] team0 (unregistering): Port device team_slave_1 removed [ 194.671178] team0 (unregistering): Port device team_slave_0 removed [ 194.680530] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 194.717256] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 194.773456] bond0 (unregistering): Released all slaves [ 194.840663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.862220] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.913594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.924066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.938022] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.945550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.952747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.003752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.013136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.019223] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.027874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.044137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.053826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.072149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.078315] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.090588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.099796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.113257] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.119602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.133771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.140894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.156987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.170378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.180500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.191149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.204854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.214677] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.221133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.236326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.246152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.258412] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.264814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.281395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.291408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.306743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.316877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.328619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.339972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.351386] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.357815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.374580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.391269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.406827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.415486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.433281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.452034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.459014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.473716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.481446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.497604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.505690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.514351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.522870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.532953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.540655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.556328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.566470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.577989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.587746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.601222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.614662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.625652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.636728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.649056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.660818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.670325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.678638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.687928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.696318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.712784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.721093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.737698] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.743835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.754264] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.760267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.773446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.781401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.798883] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.810533] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.817550] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.826849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.834294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.842764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.850633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.859998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.868952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.881936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.968990] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.986559] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.996270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.006451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.036147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.046806] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.054105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.062877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.075420] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.083052] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.089722] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.101446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.108617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.116948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.127022] device veth0_vlan entered promiscuous mode [ 196.139164] device veth1_vlan entered promiscuous mode [ 196.145504] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.152219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.159134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.166588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.177119] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.188767] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.196441] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.212666] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 196.228707] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.235995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.244699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.252651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.260143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.268164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.278041] device veth0_vlan entered promiscuous mode [ 196.292203] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.299576] device veth1_vlan entered promiscuous mode [ 196.305540] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.314435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.330639] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.341795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.349393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.363013] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.373657] device veth0_macvtap entered promiscuous mode [ 196.379994] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.391211] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.404388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.413390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.420968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.432930] device veth1_macvtap entered promiscuous mode [ 196.439118] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.449583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.458388] device veth0_macvtap entered promiscuous mode [ 196.465989] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.477535] device veth1_macvtap entered promiscuous mode [ 196.485094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.494720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.502121] ================================================================== [ 196.503328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.509647] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.509656] Read of size 8 at addr ffff888052865890 by task kworker/1:0/18 [ 196.509659] [ 196.509667] CPU: 1 PID: 18 Comm: kworker/1:0 Not tainted 4.14.177-syzkaller #0 [ 196.519226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.523563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.523577] Workqueue: events xfrm_state_gc_task [ 196.523583] Call Trace: [ 196.523595] dump_stack+0x13e/0x194 [ 196.523606] ? xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.532775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.539555] print_address_description.cold+0x7c/0x1e2 [ 196.539566] ? xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.539574] kasan_report.cold+0xa9/0x2ae [ 196.547029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.555817] xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.555842] xfrm_state_gc_task+0x4ad/0x7d0 [ 196.555854] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 196.555868] process_one_work+0x813/0x1540 [ 196.560592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.563158] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 196.563165] ? worker_thread+0x15d/0x1070 [ 196.563175] ? _raw_spin_unlock_irq+0x24/0x80 [ 196.566793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.571431] worker_thread+0x5d1/0x1070 [ 196.581141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.586371] ? process_one_work+0x1540/0x1540 [ 196.586380] kthread+0x30d/0x420 [ 196.586388] ? kthread_create_on_node+0xd0/0xd0 [ 196.591024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.595146] ret_from_fork+0x24/0x30 [ 196.595162] [ 196.604266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.608705] Allocated by task 6353: [ 196.608714] save_stack+0x32/0xa0 [ 196.608723] kasan_kmalloc+0xbf/0xe0 [ 196.613034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.618358] __kmalloc+0x15b/0x7c0 [ 196.618366] ops_init+0xe7/0x3c0 [ 196.618374] setup_net+0x22f/0x500 [ 196.623826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.632270] copy_net_ns+0x19b/0x440 [ 196.632278] create_new_namespaces+0x375/0x730 [ 196.632284] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 196.632291] SyS_unshare+0x2ea/0x740 [ 196.632300] do_syscall_64+0x1d5/0x640 [ 196.632309] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.637082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.641068] [ 196.641074] Freed by task 6270: [ 196.647342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.654632] save_stack+0x32/0xa0 [ 196.654638] kasan_slab_free+0x75/0xc0 [ 196.654643] kfree+0xcb/0x260 [ 196.654652] ops_free_list.part.0+0x1f9/0x330 [ 196.654657] cleanup_net+0x453/0x820 [ 196.654667] process_one_work+0x813/0x1540 [ 196.659199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.668415] worker_thread+0x5d1/0x1070 [ 196.668422] kthread+0x30d/0x420 [ 196.668429] ret_from_fork+0x24/0x30 [ 196.668432] [ 196.668438] The buggy address belongs to the object at ffff888052865640 [ 196.668438] which belongs to the cache kmalloc-8192 of size 8192 [ 196.668444] The buggy address is located 592 bytes inside of [ 196.668444] 8192-byte region [ffff888052865640, ffff888052867640) [ 196.668449] The buggy address belongs to the page: [ 196.672939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.676279] page:ffffea00014a1900 count:1 mapcount:0 mapping:ffff888052865640 index:0x0 compound_mapcount: 0 [ 196.676289] flags: 0xfffe0000008100(slab|head) [ 196.676298] raw: 00fffe0000008100 ffff888052865640 0000000000000000 0000000100000001 [ 196.680934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.690025] raw: ffffea00014ffe20 ffffea00014a2120 ffff88812fe44080 0000000000000000 [ 196.690028] page dumped because: kasan: bad access detected [ 196.690031] [ 196.690033] Memory state around the buggy address: [ 196.690040] ffff888052865780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.690045] ffff888052865800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.690051] >ffff888052865880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.693779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.695356] ^ [ 196.695362] ffff888052865900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.695367] ffff888052865980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.695372] ================================================================== [ 196.705065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.708648] Disabling lock debugging due to kernel taint [ 196.708682] Kernel panic - not syncing: panic_on_warn set ... [ 196.708682] [ 196.723357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.724877] CPU: 1 PID: 18 Comm: kworker/1:0 Tainted: G B 4.14.177-syzkaller #0 [ 196.728626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.731964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.731977] Workqueue: events xfrm_state_gc_task [ 196.731984] Call Trace: [ 196.751533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.755504] dump_stack+0x13e/0x194 [ 196.755514] panic+0x1f9/0x42d [ 196.759205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.763083] ? add_taint.cold+0x16/0x16 [ 196.763096] ? xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.763106] kasan_end_report+0x43/0x49 [ 196.774918] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.776351] kasan_report.cold+0x12f/0x2ae [ 196.776361] xfrm6_tunnel_destroy+0x519/0x5c0 [ 196.776370] xfrm_state_gc_task+0x4ad/0x7d0 [ 196.779850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.789465] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 196.789477] process_one_work+0x813/0x1540 [ 196.789488] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 196.789494] ? worker_thread+0x15d/0x1070 [ 196.789504] ? _raw_spin_unlock_irq+0x24/0x80 [ 196.796239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.796816] worker_thread+0x5d1/0x1070 [ 196.800411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.804375] ? process_one_work+0x1540/0x1540 [ 196.804383] kthread+0x30d/0x420 [ 196.804389] ? kthread_create_on_node+0xd0/0xd0 [ 196.804400] ret_from_fork+0x24/0x30 [ 196.811091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.813568] Kernel Offset: disabled [ 197.180219] Rebooting in 86400 seconds..